I: pbuilder: network access will be disabled during build I: Current time: Mon Sep 16 05:01:48 +14 2024 I: pbuilder-time-stamp: 1726412508 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [rust-crdts_7.3.2+dfsg-5.dsc] I: copying [./rust-crdts_7.3.2+dfsg.orig.tar.xz] I: copying [./rust-crdts_7.3.2+dfsg-5.debian.tar.xz] I: Extracting source gpgv: Signature made Tue Jul 30 15:40:17 2024 gpgv: using RSA key 9FE3E9C36691A69FF53CC6842C7C3146C1A00121 gpgv: issuer "dr@jones.dk" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./rust-crdts_7.3.2+dfsg-5.dsc: no acceptable signature found dpkg-source: info: extracting rust-crdts in rust-crdts-7.3.2+dfsg dpkg-source: info: unpacking rust-crdts_7.3.2+dfsg.orig.tar.xz dpkg-source: info: unpacking rust-crdts_7.3.2+dfsg-5.debian.tar.xz I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/6038/tmp/hooks/D01_modify_environment starting debug: Running on infom07-i386. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash '/bin/sh' -> '/bin/bash' lrwxrwxrwx 1 root root 9 Sep 15 15:02 /bin/sh -> /bin/bash I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/6038/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/6038/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="2" [2]="32" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") BASH_VERSION='5.2.32(1)-release' BUILDDIR=/build/reproducible-path BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=i386 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=5 ' DIRSTACK=() DISTRIBUTION=unstable EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=i686 HOST_ARCH=i386 IFS=' ' INVOCATION_ID=29920d98561342daacba1f8e2c290cc5 LANG=C LANGUAGE=de_CH:de LC_ALL=C LD_LIBRARY_PATH=/usr/lib/libeatmydata LD_PRELOAD=libeatmydata.so MACHTYPE=i686-pc-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=6038 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.FlIazCl7/pbuilderrc_1kYs --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.FlIazCl7/b2 --logfile b2/build.log rust-crdts_7.3.2+dfsg-5.dsc' SUDO_GID=111 SUDO_UID=104 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' I: uname -a Linux i-capture-the-hostname 6.1.0-25-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Aug 4 21:30 /bin -> usr/bin I: user script /srv/workspace/pbuilder/6038/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper-compat (= 13), dh-sequence-rust, librust-derive-more-0.99+default-dev, librust-num-0.4+default-dev, librust-num-0.4+serde-dev, librust-quickcheck-1+default-dev, librust-quickcheck-macros-1+default-dev, librust-rand-0.8+default-dev, librust-serde-1.0+default-dev, librust-serde-1.0+derive-dev, librust-tiny-keccak-2+default-dev, librust-tiny-keccak-2+sha3-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19769 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper-compat (= 13); however: Package debhelper-compat is not installed. pbuilder-satisfydepends-dummy depends on dh-sequence-rust; however: Package dh-sequence-rust is not installed. pbuilder-satisfydepends-dummy depends on librust-derive-more-0.99+default-dev; however: Package librust-derive-more-0.99+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-num-0.4+default-dev; however: Package librust-num-0.4+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-num-0.4+serde-dev; however: Package librust-num-0.4+serde-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-quickcheck-1+default-dev; however: Package librust-quickcheck-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-quickcheck-macros-1+default-dev; however: Package librust-quickcheck-macros-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-rand-0.8+default-dev; however: Package librust-rand-0.8+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-serde-1.0+default-dev; however: Package librust-serde-1.0+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-serde-1.0+derive-dev; however: Package librust-serde-1.0+derive-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-tiny-keccak-2+default-dev; however: Package librust-tiny-keccak-2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-tiny-keccak-2+sha3-dev; however: Package librust-tiny-keccak-2+sha3-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} cargo{a} debhelper{a} dh-autoreconf{a} dh-rust{a} dh-strip-nondeterminism{a} dwz{a} file{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbrotli1{a} libcom-err2{a} libcurl4t64{a} libdebhelper-perl{a} libedit2{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libgit2-1.7{a} libgssapi-krb5-2{a} libhttp-parser2.9{a} libicu72{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} libllvm17t64{a} libmagic-mgc{a} libmagic1t64{a} libmbedcrypto7t64{a} libmbedtls14t64{a} libmbedx509-1t64{a} libnghttp2-14{a} libnsl2{a} libpipeline1{a} libpsl5t64{a} libpython3-stdlib{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libreadline8t64{a} librtmp1{a} librust-ahash-dev{a} librust-aho-corasick-dev{a} librust-allocator-api2-dev{a} librust-arbitrary-dev{a} librust-arrayvec-dev{a} librust-atomic-dev{a} librust-autocfg-dev{a} librust-bitvec-dev{a} librust-blobby-dev{a} librust-block-buffer-dev{a} librust-bytecheck-derive-dev{a} librust-bytecheck-dev{a} librust-bytemuck-derive-dev{a} librust-bytemuck-dev{a} librust-byteorder-dev{a} librust-bytes-dev{a} librust-cc-dev{a} librust-cfg-if-dev{a} librust-compiler-builtins-dev{a} librust-const-oid-dev{a} librust-const-random-dev{a} librust-const-random-macro-dev{a} librust-convert-case-dev{a} librust-cpufeatures-dev{a} librust-critical-section-dev{a} librust-crossbeam-deque-dev{a} librust-crossbeam-epoch+std-dev{a} librust-crossbeam-epoch-dev{a} librust-crossbeam-utils-dev{a} librust-crunchy-dev{a} librust-crypto-common-dev{a} librust-derive-arbitrary-dev{a} librust-derive-more-dev{a} librust-digest-dev{a} librust-either-dev{a} librust-env-logger-dev{a} librust-equivalent-dev{a} librust-erased-serde-dev{a} librust-funty-dev{a} librust-generic-array-dev{a} librust-getrandom-dev{a} librust-hashbrown-dev{a} librust-humantime-dev{a} librust-indexmap-dev{a} librust-itoa-dev{a} librust-jobserver-dev{a} librust-libc-dev{a} librust-libm-dev{a} librust-log-dev{a} librust-md-5-dev{a} librust-md5-asm-dev{a} librust-memchr-dev{a} librust-no-panic-dev{a} librust-num-bigint-dev{a} librust-num-complex-dev{a} librust-num-dev{a} librust-num-integer-dev{a} librust-num-iter+i128-dev{a} librust-num-iter+std-dev{a} librust-num-iter-dev{a} librust-num-rational-dev{a} librust-num-traits-dev{a} librust-once-cell-dev{a} librust-parking-lot-core-dev{a} librust-portable-atomic-dev{a} librust-ppv-lite86-dev{a} librust-proc-macro2-dev{a} librust-ptr-meta-derive-dev{a} librust-ptr-meta-dev{a} librust-quickcheck-dev{a} librust-quickcheck-macros-dev{a} librust-quote-dev{a} librust-radium-dev{a} librust-rand-chacha-dev{a} librust-rand-core+getrandom-dev{a} librust-rand-core+serde-dev{a} librust-rand-core+std-dev{a} librust-rand-core-dev{a} librust-rand-dev{a} librust-rayon-core-dev{a} librust-rayon-dev{a} librust-regex-automata-dev{a} librust-regex-dev{a} librust-regex-syntax-dev{a} librust-rend-dev{a} librust-rkyv-derive-dev{a} librust-rkyv-dev{a} librust-rustc-std-workspace-core-dev{a} librust-rustc-version-dev{a} librust-ryu-dev{a} librust-seahash-dev{a} librust-semver-dev{a} librust-serde-derive-dev{a} librust-serde-dev{a} librust-serde-fmt-dev{a} librust-serde-json-dev{a} librust-serde-test-dev{a} librust-sha1-asm-dev{a} librust-sha1-dev{a} librust-shlex-dev{a} librust-simdutf8-dev{a} librust-slog-dev{a} librust-smallvec-dev{a} librust-smol-str-dev{a} librust-subtle-dev{a} librust-sval-buffer-dev{a} librust-sval-derive-dev{a} librust-sval-dev{a} librust-sval-dynamic-dev{a} librust-sval-fmt-dev{a} librust-sval-ref-dev{a} librust-sval-serde-dev{a} librust-syn-1-dev{a} librust-syn-dev{a} librust-tap-dev{a} librust-termcolor-dev{a} librust-tiny-keccak-dev{a} librust-tinyvec+tinyvec-macros-dev{a} librust-tinyvec-dev{a} librust-tinyvec-macros-dev{a} librust-traitobject-dev{a} librust-typemap-dev{a} librust-typenum-dev{a} librust-unicode-ident-dev{a} librust-unicode-segmentation-dev{a} librust-unsafe-any-dev{a} librust-uuid-dev{a} librust-value-bag-dev{a} librust-value-bag-serde1-dev{a} librust-value-bag-sval2-dev{a} librust-version-check-dev{a} librust-winapi-dev{a} librust-winapi-i686-pc-windows-gnu-dev{a} librust-winapi-util-dev{a} librust-winapi-x86-64-pc-windows-gnu-dev{a} librust-wyz-dev{a} librust-zerocopy-derive-dev{a} librust-zerocopy-dev{a} librust-zeroize-derive-dev{a} librust-zeroize-dev{a} libsasl2-2{a} libsasl2-modules-db{a} libssh2-1t64{a} libstd-rust-1.80{a} libstd-rust-dev{a} libtirpc-common{a} libtirpc3t64{a} libtool{a} libuchardet0{a} libxml2{a} libz3-4{a} m4{a} man-db{a} media-types{a} netbase{a} po-debconf{a} python3{a} python3-minimal{a} python3.12{a} python3.12-minimal{a} readline-common{a} rustc{a} sensible-utils{a} tzdata{a} The following packages are RECOMMENDED but will NOT be installed: ca-certificates curl krb5-locales libarchive-cpio-perl libldap-common libltdl-dev libmail-sendmail-perl librust-subtle+default-dev libsasl2-modules lynx publicsuffix rust-llvm wget 0 packages upgraded, 213 newly installed, 0 to remove and 0 not upgraded. Need to get 140 MB of archives. After unpacking 606 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main i386 libpython3.12-minimal i386 3.12.6-1 [813 kB] Get: 2 http://deb.debian.org/debian unstable/main i386 libexpat1 i386 2.6.3-1 [107 kB] Get: 3 http://deb.debian.org/debian unstable/main i386 python3.12-minimal i386 3.12.6-1 [2242 kB] Get: 4 http://deb.debian.org/debian unstable/main i386 python3-minimal i386 3.12.5-1+b1 [26.9 kB] Get: 5 http://deb.debian.org/debian unstable/main i386 media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian unstable/main i386 netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian unstable/main i386 tzdata all 2024a-4 [255 kB] Get: 8 http://deb.debian.org/debian unstable/main i386 libkrb5support0 i386 1.21.3-3 [34.9 kB] Get: 9 http://deb.debian.org/debian unstable/main i386 libcom-err2 i386 1.47.1-1 [23.1 kB] Get: 10 http://deb.debian.org/debian unstable/main i386 libk5crypto3 i386 1.21.3-3 [83.6 kB] Get: 11 http://deb.debian.org/debian unstable/main i386 libkeyutils1 i386 1.6.3-3 [9432 B] Get: 12 http://deb.debian.org/debian unstable/main i386 libkrb5-3 i386 1.21.3-3 [350 kB] Get: 13 http://deb.debian.org/debian unstable/main i386 libgssapi-krb5-2 i386 1.21.3-3 [146 kB] Get: 14 http://deb.debian.org/debian unstable/main i386 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB] Get: 15 http://deb.debian.org/debian unstable/main i386 libtirpc3t64 i386 1.3.4+ds-1.3 [90.2 kB] Get: 16 http://deb.debian.org/debian unstable/main i386 libnsl2 i386 1.3.0-3+b2 [42.4 kB] Get: 17 http://deb.debian.org/debian unstable/main i386 readline-common all 8.2-5 [69.3 kB] Get: 18 http://deb.debian.org/debian unstable/main i386 libreadline8t64 i386 8.2-5 [173 kB] Get: 19 http://deb.debian.org/debian unstable/main i386 libpython3.12-stdlib i386 3.12.6-1 [1961 kB] Get: 20 http://deb.debian.org/debian unstable/main i386 python3.12 i386 3.12.6-1 [669 kB] Get: 21 http://deb.debian.org/debian unstable/main i386 libpython3-stdlib i386 3.12.5-1+b1 [9884 B] Get: 22 http://deb.debian.org/debian unstable/main i386 python3 i386 3.12.5-1+b1 [27.9 kB] Get: 23 http://deb.debian.org/debian unstable/main i386 sensible-utils all 0.0.24 [24.8 kB] Get: 24 http://deb.debian.org/debian unstable/main i386 libmagic-mgc i386 1:5.45-3 [314 kB] Get: 25 http://deb.debian.org/debian unstable/main i386 libmagic1t64 i386 1:5.45-3 [114 kB] Get: 26 http://deb.debian.org/debian unstable/main i386 file i386 1:5.45-3 [42.9 kB] Get: 27 http://deb.debian.org/debian unstable/main i386 gettext-base i386 0.22.5-2 [201 kB] Get: 28 http://deb.debian.org/debian unstable/main i386 libuchardet0 i386 0.0.8-1+b1 [69.1 kB] Get: 29 http://deb.debian.org/debian unstable/main i386 groff-base i386 1.23.0-5 [1196 kB] Get: 30 http://deb.debian.org/debian unstable/main i386 bsdextrautils i386 2.40.2-8 [102 kB] Get: 31 http://deb.debian.org/debian unstable/main i386 libpipeline1 i386 1.5.8-1 [41.2 kB] Get: 32 http://deb.debian.org/debian unstable/main i386 man-db i386 2.13.0-1 [1428 kB] Get: 33 http://deb.debian.org/debian unstable/main i386 m4 i386 1.4.19-4 [293 kB] Get: 34 http://deb.debian.org/debian unstable/main i386 autoconf all 2.72-3 [493 kB] Get: 35 http://deb.debian.org/debian unstable/main i386 autotools-dev all 20220109.1 [51.6 kB] Get: 36 http://deb.debian.org/debian unstable/main i386 automake all 1:1.16.5-1.3 [823 kB] Get: 37 http://deb.debian.org/debian unstable/main i386 autopoint all 0.22.5-2 [723 kB] Get: 38 http://deb.debian.org/debian unstable/main i386 libbrotli1 i386 1.1.0-2+b4 [309 kB] Get: 39 http://deb.debian.org/debian unstable/main i386 libsasl2-modules-db i386 2.1.28+dfsg1-8 [20.6 kB] Get: 40 http://deb.debian.org/debian unstable/main i386 libsasl2-2 i386 2.1.28+dfsg1-8 [61.0 kB] Get: 41 http://deb.debian.org/debian unstable/main i386 libldap-2.5-0 i386 2.5.18+dfsg-3 [200 kB] Get: 42 http://deb.debian.org/debian unstable/main i386 libnghttp2-14 i386 1.63.0-1 [82.7 kB] Get: 43 http://deb.debian.org/debian unstable/main i386 libpsl5t64 i386 0.21.2-1.1 [57.4 kB] Get: 44 http://deb.debian.org/debian unstable/main i386 librtmp1 i386 2.4+20151223.gitfa8646d.1-2+b4 [62.0 kB] Get: 45 http://deb.debian.org/debian unstable/main i386 libssh2-1t64 i386 1.11.0-7 [226 kB] Get: 46 http://deb.debian.org/debian unstable/main i386 libcurl4t64 i386 8.10.0-2 [391 kB] Get: 47 http://deb.debian.org/debian unstable/main i386 libhttp-parser2.9 i386 2.9.4-6+b1 [21.3 kB] Get: 48 http://deb.debian.org/debian unstable/main i386 libmbedcrypto7t64 i386 2.28.8-1 [299 kB] Get: 49 http://deb.debian.org/debian unstable/main i386 libmbedx509-1t64 i386 2.28.8-1 [133 kB] Get: 50 http://deb.debian.org/debian unstable/main i386 libmbedtls14t64 i386 2.28.8-1 [171 kB] Get: 51 http://deb.debian.org/debian unstable/main i386 libgit2-1.7 i386 1.7.2+ds-1+b2 [568 kB] Get: 52 http://deb.debian.org/debian unstable/main i386 libedit2 i386 3.1-20240808-1 [98.0 kB] Get: 53 http://deb.debian.org/debian unstable/main i386 libicu72 i386 72.1-5 [9550 kB] Get: 54 http://deb.debian.org/debian unstable/main i386 libxml2 i386 2.12.7+dfsg-3+b1 [704 kB] Get: 55 http://deb.debian.org/debian unstable/main i386 libz3-4 i386 4.8.12-3.1+b2 [7989 kB] Get: 56 http://deb.debian.org/debian unstable/main i386 libllvm17t64 i386 1:17.0.6-18 [27.7 MB] Get: 57 http://deb.debian.org/debian unstable/main i386 libstd-rust-1.80 i386 1.80.1+dfsg1-1 [21.6 MB] Get: 58 http://deb.debian.org/debian unstable/main i386 libstd-rust-dev i386 1.80.1+dfsg1-1 [36.2 MB] Get: 59 http://deb.debian.org/debian unstable/main i386 rustc i386 1.80.1+dfsg1-1 [3455 kB] Get: 60 http://deb.debian.org/debian unstable/main i386 cargo i386 1.80.1+dfsg1-1 [6385 kB] Get: 61 http://deb.debian.org/debian unstable/main i386 libdebhelper-perl all 13.20 [89.7 kB] Get: 62 http://deb.debian.org/debian unstable/main i386 libtool all 2.4.7-7 [517 kB] Get: 63 http://deb.debian.org/debian unstable/main i386 dh-autoreconf all 20 [17.1 kB] Get: 64 http://deb.debian.org/debian unstable/main i386 libarchive-zip-perl all 1.68-1 [104 kB] Get: 65 http://deb.debian.org/debian unstable/main i386 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 66 http://deb.debian.org/debian unstable/main i386 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 67 http://deb.debian.org/debian unstable/main i386 libelf1t64 i386 0.191-2 [194 kB] Get: 68 http://deb.debian.org/debian unstable/main i386 dwz i386 0.15-1+b1 [116 kB] Get: 69 http://deb.debian.org/debian unstable/main i386 gettext i386 0.22.5-2 [1631 kB] Get: 70 http://deb.debian.org/debian unstable/main i386 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 71 http://deb.debian.org/debian unstable/main i386 po-debconf all 1.0.21+nmu1 [248 kB] Get: 72 http://deb.debian.org/debian unstable/main i386 debhelper all 13.20 [915 kB] Get: 73 http://deb.debian.org/debian unstable/main i386 dh-rust all 0.0.10 [16.2 kB] Get: 74 http://deb.debian.org/debian unstable/main i386 librust-critical-section-dev i386 1.1.1-1+b1 [20.0 kB] Get: 75 http://deb.debian.org/debian unstable/main i386 librust-unicode-ident-dev i386 1.0.12-1+b1 [36.1 kB] Get: 76 http://deb.debian.org/debian unstable/main i386 librust-proc-macro2-dev i386 1.0.86-1 [44.1 kB] Get: 77 http://deb.debian.org/debian unstable/main i386 librust-quote-dev i386 1.0.37-1 [28.9 kB] Get: 78 http://deb.debian.org/debian unstable/main i386 librust-syn-dev i386 2.0.77-1 [214 kB] Get: 79 http://deb.debian.org/debian unstable/main i386 librust-serde-derive-dev i386 1.0.210-1 [49.5 kB] Get: 80 http://deb.debian.org/debian unstable/main i386 librust-serde-dev i386 1.0.210-2 [65.4 kB] Get: 81 http://deb.debian.org/debian unstable/main i386 librust-portable-atomic-dev i386 1.4.3-2+b1 [105 kB] Get: 82 http://deb.debian.org/debian unstable/main i386 librust-cfg-if-dev i386 1.0.0-1+b1 [10.7 kB] Get: 83 http://deb.debian.org/debian unstable/main i386 librust-libc-dev i386 0.2.155-1 [354 kB] Get: 84 http://deb.debian.org/debian unstable/main i386 librust-getrandom-dev i386 0.2.12-1 [40.2 kB] Get: 85 http://deb.debian.org/debian unstable/main i386 librust-derive-arbitrary-dev i386 1.3.2-1+b1 [12.4 kB] Get: 86 http://deb.debian.org/debian unstable/main i386 librust-arbitrary-dev i386 1.3.2-1+b1 [35.1 kB] Get: 87 http://deb.debian.org/debian unstable/main i386 librust-smallvec-dev i386 1.13.2-1 [34.9 kB] Get: 88 http://deb.debian.org/debian unstable/main i386 librust-parking-lot-core-dev i386 0.9.9-1+b1 [32.4 kB] Get: 89 http://deb.debian.org/debian unstable/main i386 librust-once-cell-dev i386 1.19.0-1 [34.1 kB] Get: 90 http://deb.debian.org/debian unstable/main i386 librust-crunchy-dev i386 0.2.2-1+b1 [5576 B] Get: 91 http://deb.debian.org/debian unstable/main i386 librust-tiny-keccak-dev i386 2.0.2-1+b2 [20.5 kB] Get: 92 http://deb.debian.org/debian unstable/main i386 librust-const-random-macro-dev i386 0.1.16-2 [10.4 kB] Get: 93 http://deb.debian.org/debian unstable/main i386 librust-const-random-dev i386 0.1.17-2 [8456 B] Get: 94 http://deb.debian.org/debian unstable/main i386 librust-version-check-dev i386 0.9.5-1 [16.5 kB] Get: 95 http://deb.debian.org/debian unstable/main i386 librust-byteorder-dev i386 1.5.0-1+b1 [24.0 kB] Get: 96 http://deb.debian.org/debian unstable/main i386 librust-zerocopy-derive-dev i386 0.7.32-2 [28.9 kB] Get: 97 http://deb.debian.org/debian unstable/main i386 librust-zerocopy-dev i386 0.7.32-1 [114 kB] Get: 98 http://deb.debian.org/debian unstable/main i386 librust-ahash-dev all 0.8.11-8 [38.5 kB] Get: 99 http://deb.debian.org/debian unstable/main i386 librust-sval-derive-dev i386 2.6.1-2+b1 [11.1 kB] Get: 100 http://deb.debian.org/debian unstable/main i386 librust-sval-dev i386 2.6.1-2+b1 [27.6 kB] Get: 101 http://deb.debian.org/debian unstable/main i386 librust-sval-ref-dev i386 2.6.1-1+b2 [9124 B] Get: 102 http://deb.debian.org/debian unstable/main i386 librust-erased-serde-dev i386 0.3.31-1 [22.3 kB] Get: 103 http://deb.debian.org/debian unstable/main i386 librust-serde-fmt-dev all 1.0.3-3 [6872 B] Get: 104 http://deb.debian.org/debian unstable/main i386 librust-equivalent-dev i386 1.0.1-1+b1 [8448 B] Get: 105 http://deb.debian.org/debian unstable/main i386 librust-allocator-api2-dev i386 0.2.16-1+b2 [54.6 kB] Get: 106 http://deb.debian.org/debian unstable/main i386 librust-compiler-builtins-dev i386 0.1.101-1+b1 [150 kB] Get: 107 http://deb.debian.org/debian unstable/main i386 librust-either-dev i386 1.13.0-1 [19.9 kB] Get: 108 http://deb.debian.org/debian unstable/main i386 librust-crossbeam-utils-dev i386 0.8.19-1 [42.8 kB] Get: 109 http://deb.debian.org/debian unstable/main i386 librust-crossbeam-epoch-dev i386 0.9.18-1 [43.6 kB] Get: 110 http://deb.debian.org/debian unstable/main i386 librust-crossbeam-epoch+std-dev i386 0.9.18-1 [1300 B] Get: 111 http://deb.debian.org/debian unstable/main i386 librust-crossbeam-deque-dev i386 0.8.5-1 [23.3 kB] Get: 112 http://deb.debian.org/debian unstable/main i386 librust-rayon-core-dev i386 1.12.1-1 [62.8 kB] Get: 113 http://deb.debian.org/debian unstable/main i386 librust-rayon-dev i386 1.10.0-1 [147 kB] Get: 114 http://deb.debian.org/debian unstable/main i386 librust-rustc-std-workspace-core-dev i386 1.0.0-1+b1 [3272 B] Get: 115 http://deb.debian.org/debian unstable/main i386 librust-hashbrown-dev i386 0.14.5-5 [114 kB] Get: 116 http://deb.debian.org/debian unstable/main i386 librust-indexmap-dev i386 2.2.6-1 [65.7 kB] Get: 117 http://deb.debian.org/debian unstable/main i386 librust-syn-1-dev i386 1.0.109-2+b1 [189 kB] Get: 118 http://deb.debian.org/debian unstable/main i386 librust-no-panic-dev i386 0.1.13-1+b1 [11.6 kB] Get: 119 http://deb.debian.org/debian unstable/main i386 librust-itoa-dev i386 1.0.9-1+b1 [13.0 kB] Get: 120 http://deb.debian.org/debian unstable/main i386 librust-memchr-dev i386 2.7.1-1 [70.2 kB] Get: 121 http://deb.debian.org/debian unstable/main i386 librust-ryu-dev i386 1.0.15-1+b1 [39.3 kB] Get: 122 http://deb.debian.org/debian unstable/main i386 librust-serde-json-dev i386 1.0.128-1 [123 kB] Get: 123 http://deb.debian.org/debian unstable/main i386 librust-serde-test-dev i386 1.0.171-1+b1 [20.5 kB] Get: 124 http://deb.debian.org/debian unstable/main i386 librust-value-bag-serde1-dev i386 1.9.0-1 [7696 B] Get: 125 http://deb.debian.org/debian unstable/main i386 librust-sval-buffer-dev i386 2.6.1-1+b2 [16.9 kB] Get: 126 http://deb.debian.org/debian unstable/main i386 librust-sval-dynamic-dev i386 2.6.1-1+b2 [9716 B] Get: 127 http://deb.debian.org/debian unstable/main i386 librust-sval-fmt-dev i386 2.6.1-1+b1 [12.1 kB] Get: 128 http://deb.debian.org/debian unstable/main i386 librust-sval-serde-dev i386 2.6.1-1+b2 [13.4 kB] Get: 129 http://deb.debian.org/debian unstable/main i386 librust-value-bag-sval2-dev i386 1.9.0-1 [7732 B] Get: 130 http://deb.debian.org/debian unstable/main i386 librust-value-bag-dev i386 1.9.0-1 [37.0 kB] Get: 131 http://deb.debian.org/debian unstable/main i386 librust-log-dev i386 0.4.22-1 [47.3 kB] Get: 132 http://deb.debian.org/debian unstable/main i386 librust-aho-corasick-dev i386 1.1.2-1+b1 [142 kB] Get: 133 http://deb.debian.org/debian unstable/main i386 librust-zeroize-derive-dev i386 1.4.2-1 [13.4 kB] Get: 134 http://deb.debian.org/debian unstable/main i386 librust-zeroize-dev i386 1.8.1-1 [24.0 kB] Get: 135 http://deb.debian.org/debian unstable/main i386 librust-arrayvec-dev i386 0.7.4-2+b1 [33.8 kB] Get: 136 http://deb.debian.org/debian unstable/main i386 librust-bytemuck-derive-dev i386 1.5.0-2+b1 [19.9 kB] Get: 137 http://deb.debian.org/debian unstable/main i386 librust-bytemuck-dev i386 1.14.0-1+b1 [47.2 kB] Get: 138 http://deb.debian.org/debian unstable/main i386 librust-atomic-dev i386 0.6.0-1 [15.2 kB] Get: 139 http://deb.debian.org/debian unstable/main i386 librust-autocfg-dev i386 1.1.0-1+b1 [15.1 kB] Get: 140 http://deb.debian.org/debian unstable/main i386 librust-funty-dev i386 2.0.0-1+b1 [13.8 kB] Get: 141 http://deb.debian.org/debian unstable/main i386 librust-radium-dev i386 1.1.0-1 [14.6 kB] Get: 142 http://deb.debian.org/debian unstable/main i386 librust-tap-dev i386 1.0.1-1+b1 [12.8 kB] Get: 143 http://deb.debian.org/debian unstable/main i386 librust-traitobject-dev i386 0.1.0-1+b1 [4852 B] Get: 144 http://deb.debian.org/debian unstable/main i386 librust-unsafe-any-dev i386 0.4.2-2+b1 [4940 B] Get: 145 http://deb.debian.org/debian unstable/main i386 librust-typemap-dev i386 0.3.3-2+b1 [7000 B] Get: 146 http://deb.debian.org/debian unstable/main i386 librust-wyz-dev i386 0.5.1-1+b1 [19.6 kB] Get: 147 http://deb.debian.org/debian unstable/main i386 librust-bitvec-dev i386 1.0.1-1+b2 [176 kB] Get: 148 http://deb.debian.org/debian unstable/main i386 librust-blobby-dev i386 0.3.1-1+b1 [11.9 kB] Get: 149 http://deb.debian.org/debian unstable/main i386 librust-typenum-dev i386 1.17.0-2 [41.9 kB] Get: 150 http://deb.debian.org/debian unstable/main i386 librust-generic-array-dev i386 0.14.7-1+b1 [18.6 kB] Get: 151 http://deb.debian.org/debian unstable/main i386 librust-block-buffer-dev i386 0.10.2-2+b1 [13.0 kB] Get: 152 http://deb.debian.org/debian unstable/main i386 librust-bytecheck-derive-dev i386 0.6.12-1 [7012 B] Get: 153 http://deb.debian.org/debian unstable/main i386 librust-ptr-meta-derive-dev i386 0.1.4-1+b1 [4260 B] Get: 154 http://deb.debian.org/debian unstable/main i386 librust-ptr-meta-dev i386 0.1.4-1+b1 [7604 B] Get: 155 http://deb.debian.org/debian unstable/main i386 librust-simdutf8-dev i386 0.1.4-4+b1 [28.0 kB] Get: 156 http://deb.debian.org/debian unstable/main i386 librust-const-oid-dev i386 0.9.3-1+b1 [41.3 kB] Get: 157 http://deb.debian.org/debian unstable/main i386 librust-rand-core-dev i386 0.6.4-2 [24.9 kB] Get: 158 http://deb.debian.org/debian unstable/main i386 librust-rand-core+getrandom-dev i386 0.6.4-2 [1220 B] Get: 159 http://deb.debian.org/debian unstable/main i386 librust-crypto-common-dev i386 0.1.6-1+b1 [11.3 kB] Get: 160 http://deb.debian.org/debian unstable/main i386 librust-subtle-dev i386 2.6.1-1 [16.8 kB] Get: 161 http://deb.debian.org/debian unstable/main i386 librust-digest-dev i386 0.10.7-2+b1 [22.3 kB] Get: 162 http://deb.debian.org/debian unstable/main i386 librust-jobserver-dev i386 0.1.32-1 [28.6 kB] Get: 163 http://deb.debian.org/debian unstable/main i386 librust-shlex-dev i386 1.3.0-1 [20.1 kB] Get: 164 http://deb.debian.org/debian unstable/main i386 librust-cc-dev i386 1.1.14-1 [74.0 kB] Get: 165 http://deb.debian.org/debian unstable/main i386 librust-md5-asm-dev i386 0.5.0-2+b1 [7716 B] Get: 166 http://deb.debian.org/debian unstable/main i386 librust-md-5-dev i386 0.10.6-1+b1 [18.1 kB] Get: 167 http://deb.debian.org/debian unstable/main i386 librust-ppv-lite86-dev i386 0.2.16-1+b1 [21.9 kB] Get: 168 http://deb.debian.org/debian unstable/main i386 librust-rand-chacha-dev i386 0.3.1-2+b1 [17.6 kB] Get: 169 http://deb.debian.org/debian unstable/main i386 librust-rand-core+serde-dev i386 0.6.4-2 [1268 B] Get: 170 http://deb.debian.org/debian unstable/main i386 librust-rand-core+std-dev i386 0.6.4-2 [1216 B] Get: 171 http://deb.debian.org/debian unstable/main i386 librust-rand-dev i386 0.8.5-1+b1 [85.4 kB] Get: 172 http://deb.debian.org/debian unstable/main i386 librust-cpufeatures-dev i386 0.2.11-1+b1 [16.1 kB] Get: 173 http://deb.debian.org/debian unstable/main i386 librust-sha1-asm-dev i386 0.5.1-2+b1 [8560 B] Get: 174 http://deb.debian.org/debian unstable/main i386 librust-sha1-dev i386 0.10.6-1 [16.2 kB] Get: 175 http://deb.debian.org/debian unstable/main i386 librust-slog-dev i386 2.5.2-1+b1 [44.0 kB] Get: 176 http://deb.debian.org/debian unstable/main i386 librust-uuid-dev i386 1.10.0-1 [43.3 kB] Get: 177 http://deb.debian.org/debian unstable/main i386 librust-bytecheck-dev i386 0.6.12-1 [10.0 kB] Get: 178 http://deb.debian.org/debian unstable/main i386 librust-bytes-dev i386 1.5.0-1+b1 [54.1 kB] Get: 179 http://deb.debian.org/debian unstable/main i386 librust-unicode-segmentation-dev i386 1.11.0-1 [67.1 kB] Get: 180 http://deb.debian.org/debian unstable/main i386 librust-convert-case-dev i386 0.6.0-2+b1 [19.5 kB] Get: 181 http://deb.debian.org/debian unstable/main i386 librust-semver-dev i386 1.0.21-1 [29.6 kB] Get: 182 http://deb.debian.org/debian unstable/main i386 librust-rustc-version-dev i386 0.4.0-1+b1 [13.9 kB] Get: 183 http://deb.debian.org/debian unstable/main i386 librust-derive-more-dev i386 0.99.17-1+b1 [52.2 kB] Get: 184 http://deb.debian.org/debian unstable/main i386 librust-humantime-dev i386 2.1.0-1+b1 [18.0 kB] Get: 185 http://deb.debian.org/debian unstable/main i386 librust-regex-syntax-dev i386 0.8.2-1+b1 [186 kB] Get: 186 http://deb.debian.org/debian unstable/main i386 librust-regex-automata-dev i386 0.4.7-1 [418 kB] Get: 187 http://deb.debian.org/debian unstable/main i386 librust-regex-dev i386 1.10.6-1 [215 kB] Get: 188 http://deb.debian.org/debian unstable/main i386 librust-winapi-i686-pc-windows-gnu-dev i386 0.4.0-1+b1 [3888 B] Get: 189 http://deb.debian.org/debian unstable/main i386 librust-winapi-x86-64-pc-windows-gnu-dev i386 0.4.0-1+b1 [3908 B] Get: 190 http://deb.debian.org/debian unstable/main i386 librust-winapi-dev i386 0.3.9-1+b1 [899 kB] Get: 191 http://deb.debian.org/debian unstable/main i386 librust-winapi-util-dev i386 0.1.6-1+b1 [14.1 kB] Get: 192 http://deb.debian.org/debian unstable/main i386 librust-termcolor-dev i386 1.4.1-1 [19.4 kB] Get: 193 http://deb.debian.org/debian unstable/main i386 librust-env-logger-dev i386 0.10.2-2 [33.8 kB] Get: 194 http://deb.debian.org/debian unstable/main i386 librust-libm-dev i386 0.2.7-1+b1 [98.9 kB] Get: 195 http://deb.debian.org/debian unstable/main i386 librust-num-traits-dev i386 0.2.19-2 [44.9 kB] Get: 196 http://deb.debian.org/debian unstable/main i386 librust-num-integer-dev i386 0.1.46-1+b1 [22.3 kB] Get: 197 http://deb.debian.org/debian unstable/main i386 librust-quickcheck-dev i386 1.0.3-3+b1 [27.6 kB] Get: 198 http://deb.debian.org/debian unstable/main i386 librust-num-bigint-dev i386 0.4.6-1 [82.2 kB] Get: 199 http://deb.debian.org/debian unstable/main i386 librust-rend-dev i386 0.4.0-1+b1 [10.5 kB] Get: 200 http://deb.debian.org/debian unstable/main i386 librust-rkyv-derive-dev i386 0.7.44-1 [17.3 kB] Get: 201 http://deb.debian.org/debian unstable/main i386 librust-seahash-dev i386 4.1.0-1+b1 [32.9 kB] Get: 202 http://deb.debian.org/debian unstable/main i386 librust-smol-str-dev i386 0.2.0-1+b1 [15.2 kB] Get: 203 http://deb.debian.org/debian unstable/main i386 librust-tinyvec-dev i386 1.6.0-2+b1 [38.2 kB] Get: 204 http://deb.debian.org/debian unstable/main i386 librust-tinyvec-macros-dev i386 0.1.0-1+b1 [4172 B] Get: 205 http://deb.debian.org/debian unstable/main i386 librust-tinyvec+tinyvec-macros-dev i386 1.6.0-2+b1 [1288 B] Get: 206 http://deb.debian.org/debian unstable/main i386 librust-rkyv-dev i386 0.7.44-1 [93.0 kB] Get: 207 http://deb.debian.org/debian unstable/main i386 librust-num-complex-dev i386 0.4.6-2 [30.0 kB] Get: 208 http://deb.debian.org/debian unstable/main i386 librust-num-iter-dev i386 0.1.42-1+b1 [12.2 kB] Get: 209 http://deb.debian.org/debian unstable/main i386 librust-num-iter+i128-dev i386 0.1.42-1+b1 [1236 B] Get: 210 http://deb.debian.org/debian unstable/main i386 librust-num-iter+std-dev i386 0.1.42-1+b1 [1296 B] Get: 211 http://deb.debian.org/debian unstable/main i386 librust-num-rational-dev i386 0.4.1-2+b1 [28.2 kB] Get: 212 http://deb.debian.org/debian unstable/main i386 librust-num-dev i386 0.4.0-1+b1 [11.4 kB] Get: 213 http://deb.debian.org/debian unstable/main i386 librust-quickcheck-macros-dev i386 1.0.0-2+b1 [5924 B] Fetched 140 MB in 1s (93.7 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.12-minimal:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19769 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.6-1_i386.deb ... Unpacking libpython3.12-minimal:i386 (3.12.6-1) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../libexpat1_2.6.3-1_i386.deb ... Unpacking libexpat1:i386 (2.6.3-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.6-1_i386.deb ... Unpacking python3.12-minimal (3.12.6-1) ... Setting up libpython3.12-minimal:i386 (3.12.6-1) ... Setting up libexpat1:i386 (2.6.3-1) ... Setting up python3.12-minimal (3.12.6-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20089 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.12.5-1+b1_i386.deb ... Unpacking python3-minimal (3.12.5-1+b1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../03-tzdata_2024a-4_all.deb ... Unpacking tzdata (2024a-4) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../04-libkrb5support0_1.21.3-3_i386.deb ... Unpacking libkrb5support0:i386 (1.21.3-3) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../05-libcom-err2_1.47.1-1_i386.deb ... Unpacking libcom-err2:i386 (1.47.1-1) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../06-libk5crypto3_1.21.3-3_i386.deb ... Unpacking libk5crypto3:i386 (1.21.3-3) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../07-libkeyutils1_1.6.3-3_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../08-libkrb5-3_1.21.3-3_i386.deb ... Unpacking libkrb5-3:i386 (1.21.3-3) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-3_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.21.3-3) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../10-libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) ... Selecting previously unselected package libtirpc3t64:i386. Preparing to unpack .../11-libtirpc3t64_1.3.4+ds-1.3_i386.deb ... Adding 'diversion of /lib/i386-linux-gnu/libtirpc.so.3 to /lib/i386-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/i386-linux-gnu/libtirpc.so.3.0.0 to /lib/i386-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:i386 (1.3.4+ds-1.3) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../12-libnsl2_1.3.0-3+b2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-3+b2) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_8.2-5_all.deb ... Unpacking readline-common (8.2-5) ... Selecting previously unselected package libreadline8t64:i386. Preparing to unpack .../14-libreadline8t64_8.2-5_i386.deb ... Adding 'diversion of /lib/i386-linux-gnu/libhistory.so.8 to /lib/i386-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libhistory.so.8.2 to /lib/i386-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libreadline.so.8 to /lib/i386-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libreadline.so.8.2 to /lib/i386-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:i386 (8.2-5) ... Selecting previously unselected package libpython3.12-stdlib:i386. Preparing to unpack .../15-libpython3.12-stdlib_3.12.6-1_i386.deb ... Unpacking libpython3.12-stdlib:i386 (3.12.6-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../16-python3.12_3.12.6-1_i386.deb ... Unpacking python3.12 (3.12.6-1) ... Selecting previously unselected package libpython3-stdlib:i386. Preparing to unpack .../17-libpython3-stdlib_3.12.5-1+b1_i386.deb ... Unpacking libpython3-stdlib:i386 (3.12.5-1+b1) ... Setting up python3-minimal (3.12.5-1+b1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21163 files and directories currently installed.) Preparing to unpack .../000-python3_3.12.5-1+b1_i386.deb ... Unpacking python3 (3.12.5-1+b1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.45-3_i386.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:i386. Preparing to unpack .../003-libmagic1t64_1%3a5.45-3_i386.deb ... Unpacking libmagic1t64:i386 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.45-3_i386.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.22.5-2_i386.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../006-libuchardet0_0.0.8-1+b1_i386.deb ... Unpacking libuchardet0:i386 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../007-groff-base_1.23.0-5_i386.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.40.2-8_i386.deb ... Unpacking bsdextrautils (2.40.2-8) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../009-libpipeline1_1.5.8-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../010-man-db_2.13.0-1_i386.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../011-m4_1.4.19-4_i386.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../012-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../013-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package libbrotli1:i386. Preparing to unpack .../016-libbrotli1_1.1.0-2+b4_i386.deb ... Unpacking libbrotli1:i386 (1.1.0-2+b4) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../017-libsasl2-modules-db_2.1.28+dfsg1-8_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.28+dfsg1-8) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../018-libsasl2-2_2.1.28+dfsg1-8_i386.deb ... Unpacking libsasl2-2:i386 (2.1.28+dfsg1-8) ... Selecting previously unselected package libldap-2.5-0:i386. Preparing to unpack .../019-libldap-2.5-0_2.5.18+dfsg-3_i386.deb ... Unpacking libldap-2.5-0:i386 (2.5.18+dfsg-3) ... Selecting previously unselected package libnghttp2-14:i386. Preparing to unpack .../020-libnghttp2-14_1.63.0-1_i386.deb ... Unpacking libnghttp2-14:i386 (1.63.0-1) ... Selecting previously unselected package libpsl5t64:i386. Preparing to unpack .../021-libpsl5t64_0.21.2-1.1_i386.deb ... Unpacking libpsl5t64:i386 (0.21.2-1.1) ... Selecting previously unselected package librtmp1:i386. Preparing to unpack .../022-librtmp1_2.4+20151223.gitfa8646d.1-2+b4_i386.deb ... Unpacking librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b4) ... Selecting previously unselected package libssh2-1t64:i386. Preparing to unpack .../023-libssh2-1t64_1.11.0-7_i386.deb ... Unpacking libssh2-1t64:i386 (1.11.0-7) ... Selecting previously unselected package libcurl4t64:i386. Preparing to unpack .../024-libcurl4t64_8.10.0-2_i386.deb ... Unpacking libcurl4t64:i386 (8.10.0-2) ... Selecting previously unselected package libhttp-parser2.9:i386. Preparing to unpack .../025-libhttp-parser2.9_2.9.4-6+b1_i386.deb ... Unpacking libhttp-parser2.9:i386 (2.9.4-6+b1) ... Selecting previously unselected package libmbedcrypto7t64:i386. Preparing to unpack .../026-libmbedcrypto7t64_2.28.8-1_i386.deb ... Unpacking libmbedcrypto7t64:i386 (2.28.8-1) ... Selecting previously unselected package libmbedx509-1t64:i386. Preparing to unpack .../027-libmbedx509-1t64_2.28.8-1_i386.deb ... Unpacking libmbedx509-1t64:i386 (2.28.8-1) ... Selecting previously unselected package libmbedtls14t64:i386. Preparing to unpack .../028-libmbedtls14t64_2.28.8-1_i386.deb ... Unpacking libmbedtls14t64:i386 (2.28.8-1) ... Selecting previously unselected package libgit2-1.7:i386. Preparing to unpack .../029-libgit2-1.7_1.7.2+ds-1+b2_i386.deb ... Unpacking libgit2-1.7:i386 (1.7.2+ds-1+b2) ... Selecting previously unselected package libedit2:i386. Preparing to unpack .../030-libedit2_3.1-20240808-1_i386.deb ... Unpacking libedit2:i386 (3.1-20240808-1) ... Selecting previously unselected package libicu72:i386. Preparing to unpack .../031-libicu72_72.1-5_i386.deb ... Unpacking libicu72:i386 (72.1-5) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../032-libxml2_2.12.7+dfsg-3+b1_i386.deb ... Unpacking libxml2:i386 (2.12.7+dfsg-3+b1) ... Selecting previously unselected package libz3-4:i386. Preparing to unpack .../033-libz3-4_4.8.12-3.1+b2_i386.deb ... Unpacking libz3-4:i386 (4.8.12-3.1+b2) ... Selecting previously unselected package libllvm17t64:i386. Preparing to unpack .../034-libllvm17t64_1%3a17.0.6-18_i386.deb ... Unpacking libllvm17t64:i386 (1:17.0.6-18) ... Selecting previously unselected package libstd-rust-1.80:i386. Preparing to unpack .../035-libstd-rust-1.80_1.80.1+dfsg1-1_i386.deb ... Unpacking libstd-rust-1.80:i386 (1.80.1+dfsg1-1) ... Selecting previously unselected package libstd-rust-dev:i386. Preparing to unpack .../036-libstd-rust-dev_1.80.1+dfsg1-1_i386.deb ... Unpacking libstd-rust-dev:i386 (1.80.1+dfsg1-1) ... Selecting previously unselected package rustc. Preparing to unpack .../037-rustc_1.80.1+dfsg1-1_i386.deb ... Unpacking rustc (1.80.1+dfsg1-1) ... Selecting previously unselected package cargo. Preparing to unpack .../038-cargo_1.80.1+dfsg1-1_i386.deb ... Unpacking cargo (1.80.1+dfsg1-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../039-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../040-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../041-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../042-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../043-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../044-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:i386. Preparing to unpack .../045-libelf1t64_0.191-2_i386.deb ... Unpacking libelf1t64:i386 (0.191-2) ... Selecting previously unselected package dwz. Preparing to unpack .../046-dwz_0.15-1+b1_i386.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../047-gettext_0.22.5-2_i386.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../048-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../049-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../050-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package dh-rust. Preparing to unpack .../051-dh-rust_0.0.10_all.deb ... Unpacking dh-rust (0.0.10) ... Selecting previously unselected package librust-critical-section-dev:i386. Preparing to unpack .../052-librust-critical-section-dev_1.1.1-1+b1_i386.deb ... Unpacking librust-critical-section-dev:i386 (1.1.1-1+b1) ... Selecting previously unselected package librust-unicode-ident-dev:i386. Preparing to unpack .../053-librust-unicode-ident-dev_1.0.12-1+b1_i386.deb ... Unpacking librust-unicode-ident-dev:i386 (1.0.12-1+b1) ... Selecting previously unselected package librust-proc-macro2-dev:i386. Preparing to unpack .../054-librust-proc-macro2-dev_1.0.86-1_i386.deb ... Unpacking librust-proc-macro2-dev:i386 (1.0.86-1) ... Selecting previously unselected package librust-quote-dev:i386. Preparing to unpack .../055-librust-quote-dev_1.0.37-1_i386.deb ... Unpacking librust-quote-dev:i386 (1.0.37-1) ... Selecting previously unselected package librust-syn-dev:i386. Preparing to unpack .../056-librust-syn-dev_2.0.77-1_i386.deb ... Unpacking librust-syn-dev:i386 (2.0.77-1) ... Selecting previously unselected package librust-serde-derive-dev:i386. Preparing to unpack .../057-librust-serde-derive-dev_1.0.210-1_i386.deb ... Unpacking librust-serde-derive-dev:i386 (1.0.210-1) ... Selecting previously unselected package librust-serde-dev:i386. Preparing to unpack .../058-librust-serde-dev_1.0.210-2_i386.deb ... Unpacking librust-serde-dev:i386 (1.0.210-2) ... Selecting previously unselected package librust-portable-atomic-dev:i386. Preparing to unpack .../059-librust-portable-atomic-dev_1.4.3-2+b1_i386.deb ... Unpacking librust-portable-atomic-dev:i386 (1.4.3-2+b1) ... Selecting previously unselected package librust-cfg-if-dev:i386. Preparing to unpack .../060-librust-cfg-if-dev_1.0.0-1+b1_i386.deb ... Unpacking librust-cfg-if-dev:i386 (1.0.0-1+b1) ... Selecting previously unselected package librust-libc-dev:i386. Preparing to unpack .../061-librust-libc-dev_0.2.155-1_i386.deb ... Unpacking librust-libc-dev:i386 (0.2.155-1) ... Selecting previously unselected package librust-getrandom-dev:i386. Preparing to unpack .../062-librust-getrandom-dev_0.2.12-1_i386.deb ... Unpacking librust-getrandom-dev:i386 (0.2.12-1) ... Selecting previously unselected package librust-derive-arbitrary-dev:i386. Preparing to unpack .../063-librust-derive-arbitrary-dev_1.3.2-1+b1_i386.deb ... Unpacking librust-derive-arbitrary-dev:i386 (1.3.2-1+b1) ... Selecting previously unselected package librust-arbitrary-dev:i386. Preparing to unpack .../064-librust-arbitrary-dev_1.3.2-1+b1_i386.deb ... Unpacking librust-arbitrary-dev:i386 (1.3.2-1+b1) ... Selecting previously unselected package librust-smallvec-dev:i386. Preparing to unpack .../065-librust-smallvec-dev_1.13.2-1_i386.deb ... Unpacking librust-smallvec-dev:i386 (1.13.2-1) ... Selecting previously unselected package librust-parking-lot-core-dev:i386. Preparing to unpack .../066-librust-parking-lot-core-dev_0.9.9-1+b1_i386.deb ... Unpacking librust-parking-lot-core-dev:i386 (0.9.9-1+b1) ... Selecting previously unselected package librust-once-cell-dev:i386. Preparing to unpack .../067-librust-once-cell-dev_1.19.0-1_i386.deb ... Unpacking librust-once-cell-dev:i386 (1.19.0-1) ... Selecting previously unselected package librust-crunchy-dev:i386. Preparing to unpack .../068-librust-crunchy-dev_0.2.2-1+b1_i386.deb ... Unpacking librust-crunchy-dev:i386 (0.2.2-1+b1) ... Selecting previously unselected package librust-tiny-keccak-dev:i386. Preparing to unpack .../069-librust-tiny-keccak-dev_2.0.2-1+b2_i386.deb ... Unpacking librust-tiny-keccak-dev:i386 (2.0.2-1+b2) ... Selecting previously unselected package librust-const-random-macro-dev:i386. Preparing to unpack .../070-librust-const-random-macro-dev_0.1.16-2_i386.deb ... Unpacking librust-const-random-macro-dev:i386 (0.1.16-2) ... Selecting previously unselected package librust-const-random-dev:i386. Preparing to unpack .../071-librust-const-random-dev_0.1.17-2_i386.deb ... Unpacking librust-const-random-dev:i386 (0.1.17-2) ... Selecting previously unselected package librust-version-check-dev:i386. Preparing to unpack .../072-librust-version-check-dev_0.9.5-1_i386.deb ... Unpacking librust-version-check-dev:i386 (0.9.5-1) ... Selecting previously unselected package librust-byteorder-dev:i386. Preparing to unpack .../073-librust-byteorder-dev_1.5.0-1+b1_i386.deb ... Unpacking librust-byteorder-dev:i386 (1.5.0-1+b1) ... Selecting previously unselected package librust-zerocopy-derive-dev:i386. Preparing to unpack .../074-librust-zerocopy-derive-dev_0.7.32-2_i386.deb ... Unpacking librust-zerocopy-derive-dev:i386 (0.7.32-2) ... Selecting previously unselected package librust-zerocopy-dev:i386. Preparing to unpack .../075-librust-zerocopy-dev_0.7.32-1_i386.deb ... Unpacking librust-zerocopy-dev:i386 (0.7.32-1) ... Selecting previously unselected package librust-ahash-dev. Preparing to unpack .../076-librust-ahash-dev_0.8.11-8_all.deb ... Unpacking librust-ahash-dev (0.8.11-8) ... Selecting previously unselected package librust-sval-derive-dev:i386. Preparing to unpack .../077-librust-sval-derive-dev_2.6.1-2+b1_i386.deb ... Unpacking librust-sval-derive-dev:i386 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-dev:i386. Preparing to unpack .../078-librust-sval-dev_2.6.1-2+b1_i386.deb ... Unpacking librust-sval-dev:i386 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-ref-dev:i386. Preparing to unpack .../079-librust-sval-ref-dev_2.6.1-1+b2_i386.deb ... Unpacking librust-sval-ref-dev:i386 (2.6.1-1+b2) ... Selecting previously unselected package librust-erased-serde-dev:i386. Preparing to unpack .../080-librust-erased-serde-dev_0.3.31-1_i386.deb ... Unpacking librust-erased-serde-dev:i386 (0.3.31-1) ... Selecting previously unselected package librust-serde-fmt-dev. Preparing to unpack .../081-librust-serde-fmt-dev_1.0.3-3_all.deb ... Unpacking librust-serde-fmt-dev (1.0.3-3) ... Selecting previously unselected package librust-equivalent-dev:i386. Preparing to unpack .../082-librust-equivalent-dev_1.0.1-1+b1_i386.deb ... Unpacking librust-equivalent-dev:i386 (1.0.1-1+b1) ... Selecting previously unselected package librust-allocator-api2-dev:i386. Preparing to unpack .../083-librust-allocator-api2-dev_0.2.16-1+b2_i386.deb ... Unpacking librust-allocator-api2-dev:i386 (0.2.16-1+b2) ... Selecting previously unselected package librust-compiler-builtins-dev:i386. Preparing to unpack .../084-librust-compiler-builtins-dev_0.1.101-1+b1_i386.deb ... Unpacking librust-compiler-builtins-dev:i386 (0.1.101-1+b1) ... Selecting previously unselected package librust-either-dev:i386. Preparing to unpack .../085-librust-either-dev_1.13.0-1_i386.deb ... Unpacking librust-either-dev:i386 (1.13.0-1) ... Selecting previously unselected package librust-crossbeam-utils-dev:i386. Preparing to unpack .../086-librust-crossbeam-utils-dev_0.8.19-1_i386.deb ... Unpacking librust-crossbeam-utils-dev:i386 (0.8.19-1) ... Selecting previously unselected package librust-crossbeam-epoch-dev:i386. Preparing to unpack .../087-librust-crossbeam-epoch-dev_0.9.18-1_i386.deb ... Unpacking librust-crossbeam-epoch-dev:i386 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-epoch+std-dev:i386. Preparing to unpack .../088-librust-crossbeam-epoch+std-dev_0.9.18-1_i386.deb ... Unpacking librust-crossbeam-epoch+std-dev:i386 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-deque-dev:i386. Preparing to unpack .../089-librust-crossbeam-deque-dev_0.8.5-1_i386.deb ... Unpacking librust-crossbeam-deque-dev:i386 (0.8.5-1) ... Selecting previously unselected package librust-rayon-core-dev:i386. Preparing to unpack .../090-librust-rayon-core-dev_1.12.1-1_i386.deb ... Unpacking librust-rayon-core-dev:i386 (1.12.1-1) ... Selecting previously unselected package librust-rayon-dev:i386. Preparing to unpack .../091-librust-rayon-dev_1.10.0-1_i386.deb ... Unpacking librust-rayon-dev:i386 (1.10.0-1) ... Selecting previously unselected package librust-rustc-std-workspace-core-dev:i386. Preparing to unpack .../092-librust-rustc-std-workspace-core-dev_1.0.0-1+b1_i386.deb ... Unpacking librust-rustc-std-workspace-core-dev:i386 (1.0.0-1+b1) ... Selecting previously unselected package librust-hashbrown-dev:i386. Preparing to unpack .../093-librust-hashbrown-dev_0.14.5-5_i386.deb ... Unpacking librust-hashbrown-dev:i386 (0.14.5-5) ... Selecting previously unselected package librust-indexmap-dev:i386. Preparing to unpack .../094-librust-indexmap-dev_2.2.6-1_i386.deb ... Unpacking librust-indexmap-dev:i386 (2.2.6-1) ... Selecting previously unselected package librust-syn-1-dev:i386. Preparing to unpack .../095-librust-syn-1-dev_1.0.109-2+b1_i386.deb ... Unpacking librust-syn-1-dev:i386 (1.0.109-2+b1) ... Selecting previously unselected package librust-no-panic-dev:i386. Preparing to unpack .../096-librust-no-panic-dev_0.1.13-1+b1_i386.deb ... Unpacking librust-no-panic-dev:i386 (0.1.13-1+b1) ... Selecting previously unselected package librust-itoa-dev:i386. Preparing to unpack .../097-librust-itoa-dev_1.0.9-1+b1_i386.deb ... Unpacking librust-itoa-dev:i386 (1.0.9-1+b1) ... Selecting previously unselected package librust-memchr-dev:i386. Preparing to unpack .../098-librust-memchr-dev_2.7.1-1_i386.deb ... Unpacking librust-memchr-dev:i386 (2.7.1-1) ... Selecting previously unselected package librust-ryu-dev:i386. Preparing to unpack .../099-librust-ryu-dev_1.0.15-1+b1_i386.deb ... Unpacking librust-ryu-dev:i386 (1.0.15-1+b1) ... Selecting previously unselected package librust-serde-json-dev:i386. Preparing to unpack .../100-librust-serde-json-dev_1.0.128-1_i386.deb ... Unpacking librust-serde-json-dev:i386 (1.0.128-1) ... Selecting previously unselected package librust-serde-test-dev:i386. Preparing to unpack .../101-librust-serde-test-dev_1.0.171-1+b1_i386.deb ... Unpacking librust-serde-test-dev:i386 (1.0.171-1+b1) ... Selecting previously unselected package librust-value-bag-serde1-dev:i386. Preparing to unpack .../102-librust-value-bag-serde1-dev_1.9.0-1_i386.deb ... Unpacking librust-value-bag-serde1-dev:i386 (1.9.0-1) ... Selecting previously unselected package librust-sval-buffer-dev:i386. Preparing to unpack .../103-librust-sval-buffer-dev_2.6.1-1+b2_i386.deb ... Unpacking librust-sval-buffer-dev:i386 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-dynamic-dev:i386. Preparing to unpack .../104-librust-sval-dynamic-dev_2.6.1-1+b2_i386.deb ... Unpacking librust-sval-dynamic-dev:i386 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-fmt-dev:i386. Preparing to unpack .../105-librust-sval-fmt-dev_2.6.1-1+b1_i386.deb ... Unpacking librust-sval-fmt-dev:i386 (2.6.1-1+b1) ... Selecting previously unselected package librust-sval-serde-dev:i386. Preparing to unpack .../106-librust-sval-serde-dev_2.6.1-1+b2_i386.deb ... Unpacking librust-sval-serde-dev:i386 (2.6.1-1+b2) ... Selecting previously unselected package librust-value-bag-sval2-dev:i386. Preparing to unpack .../107-librust-value-bag-sval2-dev_1.9.0-1_i386.deb ... Unpacking librust-value-bag-sval2-dev:i386 (1.9.0-1) ... Selecting previously unselected package librust-value-bag-dev:i386. Preparing to unpack .../108-librust-value-bag-dev_1.9.0-1_i386.deb ... Unpacking librust-value-bag-dev:i386 (1.9.0-1) ... Selecting previously unselected package librust-log-dev:i386. Preparing to unpack .../109-librust-log-dev_0.4.22-1_i386.deb ... Unpacking librust-log-dev:i386 (0.4.22-1) ... Selecting previously unselected package librust-aho-corasick-dev:i386. Preparing to unpack .../110-librust-aho-corasick-dev_1.1.2-1+b1_i386.deb ... Unpacking librust-aho-corasick-dev:i386 (1.1.2-1+b1) ... Selecting previously unselected package librust-zeroize-derive-dev:i386. Preparing to unpack .../111-librust-zeroize-derive-dev_1.4.2-1_i386.deb ... Unpacking librust-zeroize-derive-dev:i386 (1.4.2-1) ... Selecting previously unselected package librust-zeroize-dev:i386. Preparing to unpack .../112-librust-zeroize-dev_1.8.1-1_i386.deb ... Unpacking librust-zeroize-dev:i386 (1.8.1-1) ... Selecting previously unselected package librust-arrayvec-dev:i386. Preparing to unpack .../113-librust-arrayvec-dev_0.7.4-2+b1_i386.deb ... Unpacking librust-arrayvec-dev:i386 (0.7.4-2+b1) ... Selecting previously unselected package librust-bytemuck-derive-dev:i386. Preparing to unpack .../114-librust-bytemuck-derive-dev_1.5.0-2+b1_i386.deb ... Unpacking librust-bytemuck-derive-dev:i386 (1.5.0-2+b1) ... Selecting previously unselected package librust-bytemuck-dev:i386. Preparing to unpack .../115-librust-bytemuck-dev_1.14.0-1+b1_i386.deb ... Unpacking librust-bytemuck-dev:i386 (1.14.0-1+b1) ... Selecting previously unselected package librust-atomic-dev:i386. Preparing to unpack .../116-librust-atomic-dev_0.6.0-1_i386.deb ... Unpacking librust-atomic-dev:i386 (0.6.0-1) ... Selecting previously unselected package librust-autocfg-dev:i386. Preparing to unpack .../117-librust-autocfg-dev_1.1.0-1+b1_i386.deb ... Unpacking librust-autocfg-dev:i386 (1.1.0-1+b1) ... Selecting previously unselected package librust-funty-dev:i386. Preparing to unpack .../118-librust-funty-dev_2.0.0-1+b1_i386.deb ... Unpacking librust-funty-dev:i386 (2.0.0-1+b1) ... Selecting previously unselected package librust-radium-dev:i386. Preparing to unpack .../119-librust-radium-dev_1.1.0-1_i386.deb ... Unpacking librust-radium-dev:i386 (1.1.0-1) ... Selecting previously unselected package librust-tap-dev:i386. Preparing to unpack .../120-librust-tap-dev_1.0.1-1+b1_i386.deb ... Unpacking librust-tap-dev:i386 (1.0.1-1+b1) ... Selecting previously unselected package librust-traitobject-dev:i386. Preparing to unpack .../121-librust-traitobject-dev_0.1.0-1+b1_i386.deb ... Unpacking librust-traitobject-dev:i386 (0.1.0-1+b1) ... Selecting previously unselected package librust-unsafe-any-dev:i386. Preparing to unpack .../122-librust-unsafe-any-dev_0.4.2-2+b1_i386.deb ... Unpacking librust-unsafe-any-dev:i386 (0.4.2-2+b1) ... Selecting previously unselected package librust-typemap-dev:i386. Preparing to unpack .../123-librust-typemap-dev_0.3.3-2+b1_i386.deb ... Unpacking librust-typemap-dev:i386 (0.3.3-2+b1) ... Selecting previously unselected package librust-wyz-dev:i386. Preparing to unpack .../124-librust-wyz-dev_0.5.1-1+b1_i386.deb ... Unpacking librust-wyz-dev:i386 (0.5.1-1+b1) ... Selecting previously unselected package librust-bitvec-dev:i386. Preparing to unpack .../125-librust-bitvec-dev_1.0.1-1+b2_i386.deb ... Unpacking librust-bitvec-dev:i386 (1.0.1-1+b2) ... Selecting previously unselected package librust-blobby-dev:i386. Preparing to unpack .../126-librust-blobby-dev_0.3.1-1+b1_i386.deb ... Unpacking librust-blobby-dev:i386 (0.3.1-1+b1) ... Selecting previously unselected package librust-typenum-dev:i386. Preparing to unpack .../127-librust-typenum-dev_1.17.0-2_i386.deb ... Unpacking librust-typenum-dev:i386 (1.17.0-2) ... Selecting previously unselected package librust-generic-array-dev:i386. Preparing to unpack .../128-librust-generic-array-dev_0.14.7-1+b1_i386.deb ... Unpacking librust-generic-array-dev:i386 (0.14.7-1+b1) ... Selecting previously unselected package librust-block-buffer-dev:i386. Preparing to unpack .../129-librust-block-buffer-dev_0.10.2-2+b1_i386.deb ... Unpacking librust-block-buffer-dev:i386 (0.10.2-2+b1) ... Selecting previously unselected package librust-bytecheck-derive-dev:i386. Preparing to unpack .../130-librust-bytecheck-derive-dev_0.6.12-1_i386.deb ... Unpacking librust-bytecheck-derive-dev:i386 (0.6.12-1) ... Selecting previously unselected package librust-ptr-meta-derive-dev:i386. Preparing to unpack .../131-librust-ptr-meta-derive-dev_0.1.4-1+b1_i386.deb ... Unpacking librust-ptr-meta-derive-dev:i386 (0.1.4-1+b1) ... Selecting previously unselected package librust-ptr-meta-dev:i386. Preparing to unpack .../132-librust-ptr-meta-dev_0.1.4-1+b1_i386.deb ... Unpacking librust-ptr-meta-dev:i386 (0.1.4-1+b1) ... Selecting previously unselected package librust-simdutf8-dev:i386. Preparing to unpack .../133-librust-simdutf8-dev_0.1.4-4+b1_i386.deb ... Unpacking librust-simdutf8-dev:i386 (0.1.4-4+b1) ... Selecting previously unselected package librust-const-oid-dev:i386. Preparing to unpack .../134-librust-const-oid-dev_0.9.3-1+b1_i386.deb ... Unpacking librust-const-oid-dev:i386 (0.9.3-1+b1) ... Selecting previously unselected package librust-rand-core-dev:i386. Preparing to unpack .../135-librust-rand-core-dev_0.6.4-2_i386.deb ... Unpacking librust-rand-core-dev:i386 (0.6.4-2) ... Selecting previously unselected package librust-rand-core+getrandom-dev:i386. Preparing to unpack .../136-librust-rand-core+getrandom-dev_0.6.4-2_i386.deb ... Unpacking librust-rand-core+getrandom-dev:i386 (0.6.4-2) ... Selecting previously unselected package librust-crypto-common-dev:i386. Preparing to unpack .../137-librust-crypto-common-dev_0.1.6-1+b1_i386.deb ... Unpacking librust-crypto-common-dev:i386 (0.1.6-1+b1) ... Selecting previously unselected package librust-subtle-dev:i386. Preparing to unpack .../138-librust-subtle-dev_2.6.1-1_i386.deb ... Unpacking librust-subtle-dev:i386 (2.6.1-1) ... Selecting previously unselected package librust-digest-dev:i386. Preparing to unpack .../139-librust-digest-dev_0.10.7-2+b1_i386.deb ... Unpacking librust-digest-dev:i386 (0.10.7-2+b1) ... Selecting previously unselected package librust-jobserver-dev:i386. Preparing to unpack .../140-librust-jobserver-dev_0.1.32-1_i386.deb ... Unpacking librust-jobserver-dev:i386 (0.1.32-1) ... Selecting previously unselected package librust-shlex-dev:i386. Preparing to unpack .../141-librust-shlex-dev_1.3.0-1_i386.deb ... Unpacking librust-shlex-dev:i386 (1.3.0-1) ... Selecting previously unselected package librust-cc-dev:i386. Preparing to unpack .../142-librust-cc-dev_1.1.14-1_i386.deb ... Unpacking librust-cc-dev:i386 (1.1.14-1) ... Selecting previously unselected package librust-md5-asm-dev:i386. Preparing to unpack .../143-librust-md5-asm-dev_0.5.0-2+b1_i386.deb ... Unpacking librust-md5-asm-dev:i386 (0.5.0-2+b1) ... Selecting previously unselected package librust-md-5-dev:i386. Preparing to unpack .../144-librust-md-5-dev_0.10.6-1+b1_i386.deb ... Unpacking librust-md-5-dev:i386 (0.10.6-1+b1) ... Selecting previously unselected package librust-ppv-lite86-dev:i386. Preparing to unpack .../145-librust-ppv-lite86-dev_0.2.16-1+b1_i386.deb ... Unpacking librust-ppv-lite86-dev:i386 (0.2.16-1+b1) ... Selecting previously unselected package librust-rand-chacha-dev:i386. Preparing to unpack .../146-librust-rand-chacha-dev_0.3.1-2+b1_i386.deb ... Unpacking librust-rand-chacha-dev:i386 (0.3.1-2+b1) ... Selecting previously unselected package librust-rand-core+serde-dev:i386. Preparing to unpack .../147-librust-rand-core+serde-dev_0.6.4-2_i386.deb ... Unpacking librust-rand-core+serde-dev:i386 (0.6.4-2) ... Selecting previously unselected package librust-rand-core+std-dev:i386. Preparing to unpack .../148-librust-rand-core+std-dev_0.6.4-2_i386.deb ... Unpacking librust-rand-core+std-dev:i386 (0.6.4-2) ... Selecting previously unselected package librust-rand-dev:i386. Preparing to unpack .../149-librust-rand-dev_0.8.5-1+b1_i386.deb ... Unpacking librust-rand-dev:i386 (0.8.5-1+b1) ... Selecting previously unselected package librust-cpufeatures-dev:i386. Preparing to unpack .../150-librust-cpufeatures-dev_0.2.11-1+b1_i386.deb ... Unpacking librust-cpufeatures-dev:i386 (0.2.11-1+b1) ... Selecting previously unselected package librust-sha1-asm-dev:i386. Preparing to unpack .../151-librust-sha1-asm-dev_0.5.1-2+b1_i386.deb ... Unpacking librust-sha1-asm-dev:i386 (0.5.1-2+b1) ... Selecting previously unselected package librust-sha1-dev:i386. Preparing to unpack .../152-librust-sha1-dev_0.10.6-1_i386.deb ... Unpacking librust-sha1-dev:i386 (0.10.6-1) ... Selecting previously unselected package librust-slog-dev:i386. Preparing to unpack .../153-librust-slog-dev_2.5.2-1+b1_i386.deb ... Unpacking librust-slog-dev:i386 (2.5.2-1+b1) ... Selecting previously unselected package librust-uuid-dev:i386. Preparing to unpack .../154-librust-uuid-dev_1.10.0-1_i386.deb ... Unpacking librust-uuid-dev:i386 (1.10.0-1) ... Selecting previously unselected package librust-bytecheck-dev:i386. Preparing to unpack .../155-librust-bytecheck-dev_0.6.12-1_i386.deb ... Unpacking librust-bytecheck-dev:i386 (0.6.12-1) ... Selecting previously unselected package librust-bytes-dev:i386. Preparing to unpack .../156-librust-bytes-dev_1.5.0-1+b1_i386.deb ... Unpacking librust-bytes-dev:i386 (1.5.0-1+b1) ... Selecting previously unselected package librust-unicode-segmentation-dev:i386. Preparing to unpack .../157-librust-unicode-segmentation-dev_1.11.0-1_i386.deb ... Unpacking librust-unicode-segmentation-dev:i386 (1.11.0-1) ... Selecting previously unselected package librust-convert-case-dev:i386. Preparing to unpack .../158-librust-convert-case-dev_0.6.0-2+b1_i386.deb ... Unpacking librust-convert-case-dev:i386 (0.6.0-2+b1) ... Selecting previously unselected package librust-semver-dev:i386. Preparing to unpack .../159-librust-semver-dev_1.0.21-1_i386.deb ... Unpacking librust-semver-dev:i386 (1.0.21-1) ... Selecting previously unselected package librust-rustc-version-dev:i386. Preparing to unpack .../160-librust-rustc-version-dev_0.4.0-1+b1_i386.deb ... Unpacking librust-rustc-version-dev:i386 (0.4.0-1+b1) ... Selecting previously unselected package librust-derive-more-dev:i386. Preparing to unpack .../161-librust-derive-more-dev_0.99.17-1+b1_i386.deb ... Unpacking librust-derive-more-dev:i386 (0.99.17-1+b1) ... Selecting previously unselected package librust-humantime-dev:i386. Preparing to unpack .../162-librust-humantime-dev_2.1.0-1+b1_i386.deb ... Unpacking librust-humantime-dev:i386 (2.1.0-1+b1) ... Selecting previously unselected package librust-regex-syntax-dev:i386. Preparing to unpack .../163-librust-regex-syntax-dev_0.8.2-1+b1_i386.deb ... Unpacking librust-regex-syntax-dev:i386 (0.8.2-1+b1) ... Selecting previously unselected package librust-regex-automata-dev:i386. Preparing to unpack .../164-librust-regex-automata-dev_0.4.7-1_i386.deb ... Unpacking librust-regex-automata-dev:i386 (0.4.7-1) ... Selecting previously unselected package librust-regex-dev:i386. Preparing to unpack .../165-librust-regex-dev_1.10.6-1_i386.deb ... Unpacking librust-regex-dev:i386 (1.10.6-1) ... Selecting previously unselected package librust-winapi-i686-pc-windows-gnu-dev:i386. Preparing to unpack .../166-librust-winapi-i686-pc-windows-gnu-dev_0.4.0-1+b1_i386.deb ... Unpacking librust-winapi-i686-pc-windows-gnu-dev:i386 (0.4.0-1+b1) ... Selecting previously unselected package librust-winapi-x86-64-pc-windows-gnu-dev:i386. Preparing to unpack .../167-librust-winapi-x86-64-pc-windows-gnu-dev_0.4.0-1+b1_i386.deb ... Unpacking librust-winapi-x86-64-pc-windows-gnu-dev:i386 (0.4.0-1+b1) ... Selecting previously unselected package librust-winapi-dev:i386. Preparing to unpack .../168-librust-winapi-dev_0.3.9-1+b1_i386.deb ... Unpacking librust-winapi-dev:i386 (0.3.9-1+b1) ... Selecting previously unselected package librust-winapi-util-dev:i386. Preparing to unpack .../169-librust-winapi-util-dev_0.1.6-1+b1_i386.deb ... Unpacking librust-winapi-util-dev:i386 (0.1.6-1+b1) ... Selecting previously unselected package librust-termcolor-dev:i386. Preparing to unpack .../170-librust-termcolor-dev_1.4.1-1_i386.deb ... Unpacking librust-termcolor-dev:i386 (1.4.1-1) ... Selecting previously unselected package librust-env-logger-dev:i386. Preparing to unpack .../171-librust-env-logger-dev_0.10.2-2_i386.deb ... Unpacking librust-env-logger-dev:i386 (0.10.2-2) ... Selecting previously unselected package librust-libm-dev:i386. Preparing to unpack .../172-librust-libm-dev_0.2.7-1+b1_i386.deb ... Unpacking librust-libm-dev:i386 (0.2.7-1+b1) ... Selecting previously unselected package librust-num-traits-dev:i386. Preparing to unpack .../173-librust-num-traits-dev_0.2.19-2_i386.deb ... Unpacking librust-num-traits-dev:i386 (0.2.19-2) ... Selecting previously unselected package librust-num-integer-dev:i386. Preparing to unpack .../174-librust-num-integer-dev_0.1.46-1+b1_i386.deb ... Unpacking librust-num-integer-dev:i386 (0.1.46-1+b1) ... Selecting previously unselected package librust-quickcheck-dev:i386. Preparing to unpack .../175-librust-quickcheck-dev_1.0.3-3+b1_i386.deb ... Unpacking librust-quickcheck-dev:i386 (1.0.3-3+b1) ... Selecting previously unselected package librust-num-bigint-dev:i386. Preparing to unpack .../176-librust-num-bigint-dev_0.4.6-1_i386.deb ... Unpacking librust-num-bigint-dev:i386 (0.4.6-1) ... Selecting previously unselected package librust-rend-dev:i386. Preparing to unpack .../177-librust-rend-dev_0.4.0-1+b1_i386.deb ... Unpacking librust-rend-dev:i386 (0.4.0-1+b1) ... Selecting previously unselected package librust-rkyv-derive-dev:i386. Preparing to unpack .../178-librust-rkyv-derive-dev_0.7.44-1_i386.deb ... Unpacking librust-rkyv-derive-dev:i386 (0.7.44-1) ... Selecting previously unselected package librust-seahash-dev:i386. Preparing to unpack .../179-librust-seahash-dev_4.1.0-1+b1_i386.deb ... Unpacking librust-seahash-dev:i386 (4.1.0-1+b1) ... Selecting previously unselected package librust-smol-str-dev:i386. Preparing to unpack .../180-librust-smol-str-dev_0.2.0-1+b1_i386.deb ... Unpacking librust-smol-str-dev:i386 (0.2.0-1+b1) ... Selecting previously unselected package librust-tinyvec-dev:i386. Preparing to unpack .../181-librust-tinyvec-dev_1.6.0-2+b1_i386.deb ... Unpacking librust-tinyvec-dev:i386 (1.6.0-2+b1) ... Selecting previously unselected package librust-tinyvec-macros-dev:i386. Preparing to unpack .../182-librust-tinyvec-macros-dev_0.1.0-1+b1_i386.deb ... Unpacking librust-tinyvec-macros-dev:i386 (0.1.0-1+b1) ... Selecting previously unselected package librust-tinyvec+tinyvec-macros-dev:i386. Preparing to unpack .../183-librust-tinyvec+tinyvec-macros-dev_1.6.0-2+b1_i386.deb ... Unpacking librust-tinyvec+tinyvec-macros-dev:i386 (1.6.0-2+b1) ... Selecting previously unselected package librust-rkyv-dev:i386. Preparing to unpack .../184-librust-rkyv-dev_0.7.44-1_i386.deb ... Unpacking librust-rkyv-dev:i386 (0.7.44-1) ... Selecting previously unselected package librust-num-complex-dev:i386. Preparing to unpack .../185-librust-num-complex-dev_0.4.6-2_i386.deb ... Unpacking librust-num-complex-dev:i386 (0.4.6-2) ... Selecting previously unselected package librust-num-iter-dev:i386. Preparing to unpack .../186-librust-num-iter-dev_0.1.42-1+b1_i386.deb ... Unpacking librust-num-iter-dev:i386 (0.1.42-1+b1) ... Selecting previously unselected package librust-num-iter+i128-dev:i386. Preparing to unpack .../187-librust-num-iter+i128-dev_0.1.42-1+b1_i386.deb ... Unpacking librust-num-iter+i128-dev:i386 (0.1.42-1+b1) ... Selecting previously unselected package librust-num-iter+std-dev:i386. Preparing to unpack .../188-librust-num-iter+std-dev_0.1.42-1+b1_i386.deb ... Unpacking librust-num-iter+std-dev:i386 (0.1.42-1+b1) ... Selecting previously unselected package librust-num-rational-dev:i386. Preparing to unpack .../189-librust-num-rational-dev_0.4.1-2+b1_i386.deb ... Unpacking librust-num-rational-dev:i386 (0.4.1-2+b1) ... Selecting previously unselected package librust-num-dev:i386. Preparing to unpack .../190-librust-num-dev_0.4.0-1+b1_i386.deb ... Unpacking librust-num-dev:i386 (0.4.0-1+b1) ... Selecting previously unselected package librust-quickcheck-macros-dev:i386. Preparing to unpack .../191-librust-quickcheck-macros-dev_1.0.0-2+b1_i386.deb ... Unpacking librust-quickcheck-macros-dev:i386 (1.0.0-2+b1) ... Setting up media-types (10.1.0) ... Setting up librust-crossbeam-utils-dev:i386 (0.8.19-1) ... Setting up libpipeline1:i386 (1.5.8-1) ... Setting up librust-ppv-lite86-dev:i386 (0.2.16-1+b1) ... Setting up librust-libc-dev:i386 (0.2.155-1) ... Setting up libkeyutils1:i386 (1.6.3-3) ... Setting up librust-traitobject-dev:i386 (0.1.0-1+b1) ... Setting up librust-either-dev:i386 (1.13.0-1) ... Setting up libicu72:i386 (72.1-5) ... Setting up bsdextrautils (2.40.2-8) ... Setting up librust-version-check-dev:i386 (0.9.5-1) ... Setting up libmbedcrypto7t64:i386 (2.28.8-1) ... Setting up librust-winapi-i686-pc-windows-gnu-dev:i386 (0.4.0-1+b1) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up libdebhelper-perl (13.20) ... Setting up libbrotli1:i386 (1.1.0-2+b4) ... Setting up librust-unsafe-any-dev:i386 (0.4.2-2+b1) ... Setting up libedit2:i386 (3.1-20240808-1) ... Setting up libmagic1t64:i386 (1:5.45-3) ... Setting up librust-tinyvec-macros-dev:i386 (0.1.0-1+b1) ... Setting up librust-libm-dev:i386 (0.2.7-1+b1) ... Setting up libpsl5t64:i386 (0.21.2-1.1) ... Setting up libnghttp2-14:i386 (1.63.0-1) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up librust-cpufeatures-dev:i386 (0.2.11-1+b1) ... Setting up librust-ryu-dev:i386 (1.0.15-1+b1) ... Setting up libcom-err2:i386 (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up librust-humantime-dev:i386 (2.1.0-1+b1) ... Setting up librust-subtle-dev:i386 (2.6.1-1) ... Setting up librust-simdutf8-dev:i386 (0.1.4-4+b1) ... Setting up libelf1t64:i386 (0.191-2) ... Setting up librust-bytes-dev:i386 (1.5.0-1+b1) ... Setting up libkrb5support0:i386 (1.21.3-3) ... Setting up libsasl2-modules-db:i386 (2.1.28+dfsg1-8) ... Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Sep 15 15:02:21 UTC 2024. Universal Time is now: Sun Sep 15 15:02:21 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up librust-unicode-segmentation-dev:i386 (1.11.0-1) ... Setting up librust-typemap-dev:i386 (0.3.3-2+b1) ... Setting up librust-compiler-builtins-dev:i386 (0.1.101-1+b1) ... Setting up librust-crossbeam-epoch-dev:i386 (0.9.18-1) ... Setting up autotools-dev (20220109.1) ... Setting up libz3-4:i386 (4.8.12-3.1+b2) ... Setting up librust-tap-dev:i386 (1.0.1-1+b1) ... Setting up librust-rustc-std-workspace-core-dev:i386 (1.0.0-1+b1) ... Setting up librust-funty-dev:i386 (2.0.0-1+b1) ... Setting up librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b4) ... Setting up librust-typenum-dev:i386 (1.17.0-2) ... Setting up librust-critical-section-dev:i386 (1.1.1-1+b1) ... Setting up librust-rand-core-dev:i386 (0.6.4-2) ... Setting up librust-jobserver-dev:i386 (0.1.32-1) ... Setting up autopoint (0.22.5-2) ... Setting up librust-seahash-dev:i386 (4.1.0-1+b1) ... Setting up libk5crypto3:i386 (1.21.3-3) ... Setting up librust-crunchy-dev:i386 (0.2.2-1+b1) ... Setting up libsasl2-2:i386 (2.1.28+dfsg1-8) ... Setting up autoconf (2.72-3) ... Setting up librust-unicode-ident-dev:i386 (1.0.12-1+b1) ... Setting up librust-equivalent-dev:i386 (1.0.1-1+b1) ... Setting up dwz (0.15-1+b1) ... Setting up librust-slog-dev:i386 (2.5.2-1+b1) ... Setting up sensible-utils (0.0.24) ... Setting up libuchardet0:i386 (0.0.8-1+b1) ... Setting up librust-cfg-if-dev:i386 (1.0.0-1+b1) ... Setting up netbase (6.4) ... Setting up librust-blobby-dev:i386 (0.3.1-1+b1) ... Setting up libkrb5-3:i386 (1.21.3-3) ... Setting up librust-byteorder-dev:i386 (1.5.0-1+b1) ... Setting up libssh2-1t64:i386 (1.11.0-7) ... Setting up librust-autocfg-dev:i386 (1.1.0-1+b1) ... Setting up librust-tinyvec-dev:i386 (1.6.0-2+b1) ... Setting up librust-shlex-dev:i386 (1.3.0-1) ... Setting up readline-common (8.2-5) ... Setting up libxml2:i386 (2.12.7+dfsg-3+b1) ... Setting up librust-winapi-x86-64-pc-windows-gnu-dev:i386 (0.4.0-1+b1) ... Setting up libhttp-parser2.9:i386 (2.9.4-6+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up librust-crossbeam-epoch+std-dev:i386 (0.9.18-1) ... Setting up gettext (0.22.5-2) ... Setting up libmbedx509-1t64:i386 (2.28.8-1) ... Setting up librust-crossbeam-deque-dev:i386 (0.8.5-1) ... Setting up librust-tiny-keccak-dev:i386 (2.0.2-1+b2) ... Setting up libtool (2.4.7-7) ... Setting up librust-getrandom-dev:i386 (0.2.12-1) ... Setting up librust-tinyvec+tinyvec-macros-dev:i386 (1.6.0-2+b1) ... Setting up librust-proc-macro2-dev:i386 (1.0.86-1) ... Setting up librust-rayon-core-dev:i386 (1.12.1-1) ... Setting up libldap-2.5-0:i386 (2.5.18+dfsg-3) ... Setting up librust-winapi-dev:i386 (0.3.9-1+b1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up librust-rand-core+getrandom-dev:i386 (0.6.4-2) ... Setting up dh-autoreconf (20) ... Setting up libllvm17t64:i386 (1:17.0.6-18) ... Setting up librust-cc-dev:i386 (1.1.14-1) ... Setting up libgssapi-krb5-2:i386 (1.21.3-3) ... Setting up libreadline8t64:i386 (8.2-5) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up libmbedtls14t64:i386 (2.28.8-1) ... Setting up groff-base (1.23.0-5) ... Setting up librust-num-traits-dev:i386 (0.2.19-2) ... Setting up librust-winapi-util-dev:i386 (0.1.6-1+b1) ... Setting up libgit2-1.7:i386 (1.7.2+ds-1+b2) ... Setting up librust-sha1-asm-dev:i386 (0.5.1-2+b1) ... Setting up librust-rayon-dev:i386 (1.10.0-1) ... Setting up librust-termcolor-dev:i386 (1.4.1-1) ... Setting up libstd-rust-1.80:i386 (1.80.1+dfsg1-1) ... Setting up librust-num-integer-dev:i386 (0.1.46-1+b1) ... Setting up libcurl4t64:i386 (8.10.0-2) ... Setting up libtirpc3t64:i386 (1.3.4+ds-1.3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up librust-quote-dev:i386 (1.0.37-1) ... Setting up librust-syn-dev:i386 (2.0.77-1) ... Setting up librust-rand-core+std-dev:i386 (0.6.4-2) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libstd-rust-dev:i386 (1.80.1+dfsg1-1) ... Setting up librust-sval-derive-dev:i386 (2.6.1-2+b1) ... Setting up librust-md5-asm-dev:i386 (0.5.0-2+b1) ... Setting up librust-zeroize-derive-dev:i386 (1.4.2-1) ... Setting up librust-syn-1-dev:i386 (1.0.109-2+b1) ... Setting up librust-bytecheck-derive-dev:i386 (0.6.12-1) ... Setting up rustc (1.80.1+dfsg1-1) ... Setting up librust-num-iter-dev:i386 (0.1.42-1+b1) ... Setting up librust-no-panic-dev:i386 (0.1.13-1+b1) ... Setting up libnsl2:i386 (1.3.0-3+b2) ... Setting up librust-serde-derive-dev:i386 (1.0.210-1) ... Setting up librust-zerocopy-derive-dev:i386 (0.7.32-2) ... Setting up librust-serde-dev:i386 (1.0.210-2) ... Setting up librust-bytemuck-derive-dev:i386 (1.5.0-2+b1) ... Setting up librust-derive-arbitrary-dev:i386 (1.3.2-1+b1) ... Setting up librust-allocator-api2-dev:i386 (0.2.16-1+b2) ... Setting up librust-quickcheck-macros-dev:i386 (1.0.0-2+b1) ... Setting up librust-rand-chacha-dev:i386 (0.3.1-2+b1) ... Setting up librust-num-iter+std-dev:i386 (0.1.42-1+b1) ... Setting up libpython3.12-stdlib:i386 (3.12.6-1) ... Setting up librust-ptr-meta-derive-dev:i386 (0.1.4-1+b1) ... Setting up librust-serde-fmt-dev (1.0.3-3) ... Setting up python3.12 (3.12.6-1) ... Setting up librust-portable-atomic-dev:i386 (1.4.3-2+b1) ... Setting up debhelper (13.20) ... Setting up librust-ptr-meta-dev:i386 (0.1.4-1+b1) ... Setting up librust-sval-dev:i386 (2.6.1-2+b1) ... Setting up librust-itoa-dev:i386 (1.0.9-1+b1) ... Setting up librust-num-iter+i128-dev:i386 (0.1.42-1+b1) ... Setting up cargo (1.80.1+dfsg1-1) ... Setting up librust-rand-core+serde-dev:i386 (0.6.4-2) ... Setting up librust-sval-ref-dev:i386 (2.6.1-1+b2) ... Setting up librust-rkyv-derive-dev:i386 (0.7.44-1) ... Setting up librust-zerocopy-dev:i386 (0.7.32-1) ... Setting up librust-semver-dev:i386 (1.0.21-1) ... Setting up librust-bytemuck-dev:i386 (1.14.0-1+b1) ... Setting up librust-zeroize-dev:i386 (1.8.1-1) ... Setting up librust-arbitrary-dev:i386 (1.3.2-1+b1) ... Setting up librust-serde-test-dev:i386 (1.0.171-1+b1) ... Setting up librust-erased-serde-dev:i386 (0.3.31-1) ... Setting up librust-radium-dev:i386 (1.1.0-1) ... Setting up libpython3-stdlib:i386 (3.12.5-1+b1) ... Setting up librust-smol-str-dev:i386 (0.2.0-1+b1) ... Setting up librust-atomic-dev:i386 (0.6.0-1) ... Setting up librust-generic-array-dev:i386 (0.14.7-1+b1) ... Setting up librust-sval-dynamic-dev:i386 (2.6.1-1+b2) ... Setting up librust-crypto-common-dev:i386 (0.1.6-1+b1) ... Setting up librust-sval-buffer-dev:i386 (2.6.1-1+b2) ... Setting up librust-arrayvec-dev:i386 (0.7.4-2+b1) ... Setting up librust-rustc-version-dev:i386 (0.4.0-1+b1) ... Setting up python3 (3.12.5-1+b1) ... Setting up librust-smallvec-dev:i386 (1.13.2-1) ... Setting up librust-sval-fmt-dev:i386 (2.6.1-1+b1) ... Setting up librust-const-oid-dev:i386 (0.9.3-1+b1) ... Setting up librust-block-buffer-dev:i386 (0.10.2-2+b1) ... Setting up librust-regex-syntax-dev:i386 (0.8.2-1+b1) ... Setting up librust-parking-lot-core-dev:i386 (0.9.9-1+b1) ... Setting up dh-rust (0.0.10) ... Setting up librust-once-cell-dev:i386 (1.19.0-1) ... Setting up librust-digest-dev:i386 (0.10.7-2+b1) ... Setting up librust-md-5-dev:i386 (0.10.6-1+b1) ... Setting up librust-sval-serde-dev:i386 (2.6.1-1+b2) ... Setting up librust-const-random-macro-dev:i386 (0.1.16-2) ... Setting up librust-const-random-dev:i386 (0.1.17-2) ... Setting up librust-sha1-dev:i386 (0.10.6-1) ... Setting up librust-ahash-dev (0.8.11-8) ... Setting up librust-wyz-dev:i386 (0.5.1-1+b1) ... Setting up librust-bitvec-dev:i386 (1.0.1-1+b2) ... Setting up librust-value-bag-sval2-dev:i386 (1.9.0-1) ... Setting up librust-hashbrown-dev:i386 (0.14.5-5) ... Setting up librust-indexmap-dev:i386 (2.2.6-1) ... Setting up librust-memchr-dev:i386 (2.7.1-1) ... Setting up librust-serde-json-dev:i386 (1.0.128-1) ... Setting up librust-value-bag-serde1-dev:i386 (1.9.0-1) ... Setting up librust-value-bag-dev:i386 (1.9.0-1) ... Setting up librust-log-dev:i386 (0.4.22-1) ... Setting up librust-aho-corasick-dev:i386 (1.1.2-1+b1) ... Setting up librust-rand-dev:i386 (0.8.5-1+b1) ... Setting up librust-regex-automata-dev:i386 (0.4.7-1) ... Setting up librust-uuid-dev:i386 (1.10.0-1) ... Setting up librust-bytecheck-dev:i386 (0.6.12-1) ... Setting up librust-convert-case-dev:i386 (0.6.0-2+b1) ... Setting up librust-regex-dev:i386 (1.10.6-1) ... Setting up librust-derive-more-dev:i386 (0.99.17-1+b1) ... Setting up librust-rend-dev:i386 (0.4.0-1+b1) ... Setting up librust-env-logger-dev:i386 (0.10.2-2) ... Setting up librust-rkyv-dev:i386 (0.7.44-1) ... Setting up librust-num-complex-dev:i386 (0.4.6-2) ... Setting up librust-quickcheck-dev:i386 (1.0.3-3+b1) ... Setting up librust-num-bigint-dev:i386 (0.4.6-1) ... Setting up librust-num-rational-dev:i386 (0.4.1-2+b1) ... Setting up librust-num-dev:i386 (0.4.0-1+b1) ... Processing triggers for libc-bin (2.40-2) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: user script /srv/workspace/pbuilder/6038/tmp/hooks/A99_set_merged_usr starting Not re-configuring usrmerge for unstable I: user script /srv/workspace/pbuilder/6038/tmp/hooks/A99_set_merged_usr finished hostname: Name or service not known I: Running cd /build/reproducible-path/rust-crdts-7.3.2+dfsg/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../rust-crdts_7.3.2+dfsg-5_source.changes dpkg-buildpackage: info: source package rust-crdts dpkg-buildpackage: info: source version 7.3.2+dfsg-5 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Jonas Smedegaard dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean dh_auto_clean --buildsystem=rust Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. /usr/share/dh-rust/bin/cargo clean debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 debian cargo wrapper: rust_type, gnu_type: i686-unknown-linux-gnu, i686-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'clean', '--verbose', '--verbose'],) {'check': True} Removed 0 files dh_clean -XCargo.toml.orig debian/rules binary dh binary dh_update_autotools_config dh_autoreconf dh_auto_configure --buildsystem=rust Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. /usr/share/dh-rust/bin/cargo prepare-debian debian/cargo_registry debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 debian cargo wrapper: rust_type, gnu_type: i686-unknown-linux-gnu, i686-linux-gnu debian cargo wrapper: linking /usr/share/cargo/registry/* into /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/ dh_auto_build --buildsystem=rust Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. dh_auto_test --buildsystem=rust Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. /usr/share/dh-rust/bin/cargo test debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 debian cargo wrapper: rust_type, gnu_type: i686-unknown-linux-gnu, i686-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'test', '--profile', 'release', '--verbose', '--verbose', '-j5', '--target', 'i686-unknown-linux-gnu'],) {} Compiling autocfg v1.1.0 Compiling proc-macro2 v1.0.86 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/autocfg-1.1.0 CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/autocfg-1.1.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name autocfg --edition=2015 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7e367109ed73f229 -C extra-filename=-7e367109ed73f229 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn` Compiling unicode-ident v1.0.12 Compiling libc v0.2.155 Compiling serde v1.0.210 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=98730e0d7eece812 -C extra-filename=-98730e0d7eece812 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/proc-macro2-98730e0d7eece812 -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/unicode-ident-1.0.12 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/unicode-ident-1.0.12 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name unicode_ident --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=1672a3c1d17fa42c -C extra-filename=-1672a3c1d17fa42c --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=f345cab54655f45c -C extra-filename=-f345cab54655f45c --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/libc-f345cab54655f45c -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/serde-1.0.210 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/serde-1.0.210/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=6b3671e3f126f2dd -C extra-filename=-6b3671e3f126f2dd --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/serde-6b3671e3f126f2dd -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn` Compiling cfg-if v1.0.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/cfg-if-1.0.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/cfg-if-1.0.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("core"))' -C metadata=e47f069ad65e0883 -C extra-filename=-e47f069ad65e0883 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Compiling memchr v2.7.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/memchr-2.7.1 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/memchr-2.7.1 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name memchr --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=bf2748b00ea2ba62 -C extra-filename=-bf2748b00ea2ba62 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixcrdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_SERDE_DERIVE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/serde-15bcc62f0b6685c0/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/serde-6b3671e3f126f2dd/build-script-build` [serde 1.0.210] cargo:rerun-if-changed=build.rs [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_cstr) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_error) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_net) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_num_saturating) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_try_from) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_diagnostic_namespace) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_float_copysign) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_serde_derive) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_std_atomic) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_std_atomic64) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_target_has_atomic) [serde 1.0.210] cargo:rustc-cfg=no_core_error Compiling regex-syntax v0.8.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_syntax CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/regex-syntax-0.8.2 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='A regular expression parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-syntax CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-syntax' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.8.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/regex-syntax-0.8.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name regex_syntax --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/regex-syntax-0.8.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment"))' -C metadata=d830ad4b4714bfe7 -C extra-filename=-d830ad4b4714bfe7 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/proc-macro2-8763921e6cc8ecfd/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/proc-macro2-98730e0d7eece812/build-script-build` [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/proc-macro2-8763921e6cc8ecfd/out rustc --crate-name proc_macro2 --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=7e715d4fc1f120bb -C extra-filename=-7e715d4fc1f120bb --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern unicode_ident=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libunicode_ident-1672a3c1d17fa42c.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` Compiling num-traits v0.2.19 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="i128"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "libm", "std"))' -C metadata=4d94d9b4dda0d494 -C extra-filename=-4d94d9b4dda0d494 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/num-traits-4d94d9b4dda0d494 -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern autocfg=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libautocfg-7e367109ed73f229.rlib --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixcrdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/libc-825b6a9fa7c322f2/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/libc-f345cab54655f45c/build-script-build` [libc 0.2.155] cargo:rerun-if-changed=build.rs [libc 0.2.155] cargo:rustc-cfg=freebsd11 [libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use [libc 0.2.155] cargo:rustc-cfg=libc_union [libc 0.2.155] cargo:rustc-cfg=libc_const_size_of [libc 0.2.155] cargo:rustc-cfg=libc_align [libc 0.2.155] cargo:rustc-cfg=libc_int128 [libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid [libc 0.2.155] cargo:rustc-cfg=libc_packedN [libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor [libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive [libc 0.2.155] cargo:rustc-cfg=libc_long_array [libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of [libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names [libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn [libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) [libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/libc-825b6a9fa7c322f2/out rustc --crate-name libc --edition=2015 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=0ff758a26aac4b54 -C extra-filename=-0ff758a26aac4b54 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2 --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixcrdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2' CARGO_FEATURE_I128=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/num-traits-532c36f4d8cedc1a/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/num-traits-4d94d9b4dda0d494/build-script-build` [num-traits 0.2.19] cargo:rustc-cfg=has_total_cmp [num-traits 0.2.19] cargo:rerun-if-changed=build.rs Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_traits CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.2.19 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=19 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/num-traits-532c36f4d8cedc1a/out rustc --crate-name num_traits --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="i128"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "libm", "std"))' -C metadata=1f823f622cc18a42 -C extra-filename=-1f823f622cc18a42 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2 --cfg has_total_cmp` warning: unexpected `cfg` condition name: `has_total_cmp` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 | 2305 | #[cfg(has_total_cmp)] | ^^^^^^^^^^^^^ ... 2325 | totalorder_impl!(f64, i64, u64, 64); | ----------------------------------- in this macro invocation | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `has_total_cmp` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 | 2311 | #[cfg(not(has_total_cmp))] | ^^^^^^^^^^^^^ ... 2325 | totalorder_impl!(f64, i64, u64, 64); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `has_total_cmp` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2305:19 | 2305 | #[cfg(has_total_cmp)] | ^^^^^^^^^^^^^ ... 2326 | totalorder_impl!(f32, i32, u32, 32); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `has_total_cmp` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-traits-0.2.19/src/float.rs:2311:23 | 2311 | #[cfg(not(has_total_cmp))] | ^^^^^^^^^^^^^ ... 2326 | totalorder_impl!(f32, i32, u32, 32); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_total_cmp)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_total_cmp)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `totalorder_impl` (in Nightly builds, run with -Z macro-backtrace for more info) Compiling quote v1.0.37 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quote-1.0.37 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name quote --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=ade1e4cbc849d40c -C extra-filename=-ade1e4cbc849d40c --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libproc_macro2-7e715d4fc1f120bb.rmeta --cap-lints warn` Compiling syn v2.0.77 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-2.0.77 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.77 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=77 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-2.0.77 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name syn --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-2.0.77/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="derive"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=6a941010f6976956 -C extra-filename=-6a941010f6976956 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libproc_macro2-7e715d4fc1f120bb.rmeta --extern quote=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquote-ade1e4cbc849d40c.rmeta --extern unicode_ident=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libunicode_ident-1672a3c1d17fa42c.rmeta --cap-lints warn` warning: method `symmetric_difference` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/regex-syntax-0.8.2/src/hir/interval.rs:484:8 | 396 | pub trait Interval: | -------- method in this trait ... 484 | fn symmetric_difference( | ^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Compiling getrandom v0.2.12 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=getrandom CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/getrandom-0.2.12 CARGO_PKG_AUTHORS='The Rand Project Developers' CARGO_PKG_DESCRIPTION='A small cross-platform library for retrieving random data from system source' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=getrandom CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/getrandom' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/getrandom-0.2.12 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name getrandom --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/getrandom-0.2.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "custom", "rdrand", "rustc-dep-of-std", "std", "test-in-browser"))' -C metadata=8fb95e8ece85bf43 -C extra-filename=-8fb95e8ece85bf43 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern cfg_if=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libcfg_if-e47f069ad65e0883.rmeta --extern libc=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/liblibc-0ff758a26aac4b54.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: unexpected `cfg` condition value: `js` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/getrandom-0.2.12/src/lib.rs:280:25 | 280 | } else if #[cfg(all(feature = "js", | ^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `compiler_builtins`, `core`, `custom`, `rdrand`, `rustc-dep-of-std`, `std`, and `test-in-browser` = help: consider adding `js` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default Compiling aho-corasick v1.1.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=aho_corasick CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Fast multiple substring searching.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=aho-corasick CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/aho-corasick' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=1.1.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name aho_corasick --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="perf-literal"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "perf-literal", "std"))' -C metadata=b630549e5bfafe1e -C extra-filename=-b630549e5bfafe1e --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern memchr=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libmemchr-bf2748b00ea2ba62.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: `getrandom` (lib) generated 1 warning Compiling rand_core v0.6.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rand_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_core-0.6.4 CARGO_PKG_AUTHORS='The Rand Project Developers:The Rust Project Developers' CARGO_PKG_DESCRIPTION='Core random number generator traits and tools for implementation. ' CARGO_PKG_HOMEPAGE='https://rust-random.github.io/book' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rand_core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/rand' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_core-0.6.4 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name rand_core --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_core-0.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "getrandom", "serde", "serde1", "std"))' -C metadata=4ea82ec77ea4acaa -C extra-filename=-4ea82ec77ea4acaa --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern getrandom=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libgetrandom-8fb95e8ece85bf43.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_core-0.6.4/src/lib.rs:38:13 | 38 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_core-0.6.4/src/error.rs:50:16 | 50 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_core-0.6.4/src/error.rs:64:16 | 64 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_core-0.6.4/src/error.rs:75:16 | 75 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_core-0.6.4/src/os.rs:46:12 | 46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "getrandom")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_core-0.6.4/src/lib.rs:411:16 | 411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "getrandom")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `num-traits` (lib) generated 4 warnings Compiling num-integer v0.1.46 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_integer CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-integer-0.1.46 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Integer traits and functions' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-integer' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-integer CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-integer' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.1.46 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=46 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-integer-0.1.46 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name num_integer --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-integer-0.1.46/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="i128"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "std"))' -C metadata=6e4c37ea94f9e16e -C extra-filename=-6e4c37ea94f9e16e --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern num_traits=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_traits-1f823f622cc18a42.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: `rand_core` (lib) generated 6 warnings Compiling num-rational v0.4.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-rational-0.4.1 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Rational numbers implementation for Rust' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-rational' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-rational CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-rational' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-rational-0.4.1 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-rational-0.4.1/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="num-bigint"' --cfg 'feature="num-bigint-std"' --cfg 'feature="serde"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "num-bigint", "num-bigint-std", "serde", "std"))' -C metadata=2433be38f5a83d3a -C extra-filename=-2433be38f5a83d3a --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/num-rational-2433be38f5a83d3a -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern autocfg=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libautocfg-7e367109ed73f229.rlib --cap-lints warn` Compiling num-iter v0.1.42 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-iter-0.1.42 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='External iterators for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-iter' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-iter CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-iter' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.42 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=42 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-iter-0.1.42 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-iter-0.1.42/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="i128"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "std"))' -C metadata=3790087ac9288326 -C extra-filename=-3790087ac9288326 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/num-iter-3790087ac9288326 -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern autocfg=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libautocfg-7e367109ed73f229.rlib --cap-lints warn` Compiling ppv-lite86 v0.2.16 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ppv_lite86 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/ppv-lite86-0.2.16 CARGO_PKG_AUTHORS='The CryptoCorrosion Contributors' CARGO_PKG_DESCRIPTION='Implementation of the crypto-simd API for x86' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ppv-lite86 CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/cryptocorrosion/cryptocorrosion' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/ppv-lite86-0.2.16 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name ppv_lite86 --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/ppv-lite86-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="simd"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "no_simd", "simd", "std"))' -C metadata=ebbd8a5b3ad54058 -C extra-filename=-ebbd8a5b3ad54058 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: methods `cmpeq` and `or` are never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/packed/vector.rs:74:15 | 28 | pub(crate) trait Vector: | ------ methods in this trait ... 74 | unsafe fn cmpeq(self, vector2: Self) -> Self; | ^^^^^ ... 92 | unsafe fn or(self, vector2: Self) -> Self; | ^^ | = note: `#[warn(dead_code)]` on by default warning: trait `U8` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:21:18 | 21 | pub(crate) trait U8 { | ^^ warning: method `low_u8` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:33:8 | 31 | pub(crate) trait U16 { | --- method in this trait 32 | fn as_usize(self) -> usize; 33 | fn low_u8(self) -> u8; | ^^^^^^ warning: methods `low_u8` and `high_u16` are never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:53:8 | 51 | pub(crate) trait U32 { | --- methods in this trait 52 | fn as_usize(self) -> usize; 53 | fn low_u8(self) -> u8; | ^^^^^^ 54 | fn low_u16(self) -> u16; 55 | fn high_u16(self) -> u16; | ^^^^^^^^ warning: methods `low_u8`, `low_u16`, `low_u32`, and `high_u32` are never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:86:8 | 84 | pub(crate) trait U64 { | --- methods in this trait 85 | fn as_usize(self) -> usize; 86 | fn low_u8(self) -> u8; | ^^^^^^ 87 | fn low_u16(self) -> u16; | ^^^^^^^ 88 | fn low_u32(self) -> u32; | ^^^^^^^ 89 | fn high_u32(self) -> u32; | ^^^^^^^^ warning: trait `I8` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:121:18 | 121 | pub(crate) trait I8 { | ^^ warning: trait `I32` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:148:18 | 148 | pub(crate) trait I32 { | ^^^ warning: trait `I64` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:175:18 | 175 | pub(crate) trait I64 { | ^^^ warning: method `as_u16` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:204:8 | 202 | pub(crate) trait Usize { | ----- method in this trait 203 | fn as_u8(self) -> u8; 204 | fn as_u16(self) -> u16; | ^^^^^^ warning: trait `Pointer` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:266:18 | 266 | pub(crate) trait Pointer { | ^^^^^^^ warning: trait `PointerMut` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/aho-corasick-1.1.2/src/util/int.rs:276:18 | 276 | pub(crate) trait PointerMut { | ^^^^^^^^^^ Compiling regex-automata v0.4.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_automata CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/regex-automata-0.4.7 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automata construction and matching using regular expressions.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-automata CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-automata' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.4.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/regex-automata-0.4.7 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name regex_automata --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/regex-automata-0.4.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="dfa-onepass"' --cfg 'feature="hybrid"' --cfg 'feature="meta"' --cfg 'feature="nfa-backtrack"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-literal-multisubstring"' --cfg 'feature="perf-literal-substring"' --cfg 'feature="std"' --cfg 'feature="syntax"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "dfa", "dfa-build", "dfa-onepass", "dfa-search", "hybrid", "internal-instrument", "internal-instrument-pikevm", "logging", "meta", "nfa", "nfa-backtrack", "nfa-pikevm", "nfa-thompson", "perf", "perf-inline", "perf-literal", "perf-literal-multisubstring", "perf-literal-substring", "std", "syntax", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unicode-word-boundary"))' -C metadata=670c8571595ba951 -C extra-filename=-670c8571595ba951 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libaho_corasick-b630549e5bfafe1e.rmeta --extern memchr=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libmemchr-bf2748b00ea2ba62.rmeta --extern regex_syntax=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libregex_syntax-d830ad4b4714bfe7.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Compiling crunchy v0.2.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/crunchy-0.2.2 CARGO_PKG_AUTHORS='Vurich ' CARGO_PKG_DESCRIPTION='Crunchy unroller: deterministically unroll constant loops' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crunchy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/crunchy-0.2.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/crunchy-0.2.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="limit_128"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "limit_1024", "limit_128", "limit_2048", "limit_256", "limit_512", "limit_64", "std"))' -C metadata=8a0768270c31b7ca -C extra-filename=-8a0768270c31b7ca --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/crunchy-8a0768270c31b7ca -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn` Compiling syn v1.0.109 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=898f220403816ddc -C extra-filename=-898f220403816ddc --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/syn-898f220403816ddc -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLONE_IMPLS=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_EXTRA_TRAITS=1 CARGO_FEATURE_FULL=1 CARGO_FEATURE_PARSING=1 CARGO_FEATURE_PRINTING=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_FEATURE_QUOTE=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/syn-68054d0fb52def01/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/syn-898f220403816ddc/build-script-build` [syn 1.0.109] cargo:rustc-cfg=syn_disable_nightly_tests Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixcrdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_LIMIT_128=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/crunchy-0.2.2 CARGO_PKG_AUTHORS='Vurich ' CARGO_PKG_DESCRIPTION='Crunchy unroller: deterministically unroll constant loops' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crunchy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/crunchy-b9f067af724bf39c/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/crunchy-8a0768270c31b7ca/build-script-build` Compiling rand_chacha v0.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rand_chacha CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_chacha-0.3.1 CARGO_PKG_AUTHORS='The Rand Project Developers:The Rust Project Developers:The CryptoCorrosion Contributors' CARGO_PKG_DESCRIPTION='ChaCha random number generator ' CARGO_PKG_HOMEPAGE='https://rust-random.github.io/book' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rand_chacha CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/rand' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_chacha-0.3.1 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name rand_chacha --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand_chacha-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "serde1", "simd", "std"))' -C metadata=b5c3e00339624639 -C extra-filename=-b5c3e00339624639 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern ppv_lite86=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libppv_lite86-ebbd8a5b3ad54058.rmeta --extern rand_core=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/librand_core-4ea82ec77ea4acaa.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Compiling serde_derive v1.0.210 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/serde_derive-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/serde_derive-1.0.210 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name serde_derive --edition=2015 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/serde_derive-1.0.210/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=637c75277db2aa6a -C extra-filename=-637c75277db2aa6a --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libproc_macro2-7e715d4fc1f120bb.rlib --extern quote=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquote-ade1e4cbc849d40c.rlib --extern syn=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libsyn-6a941010f6976956.rlib --extern proc_macro --cap-lints warn` Compiling regex v1.10.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/regex-1.10.6 CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='An implementation of regular expressions for Rust. This implementation uses finite automata and guarantees linear time matching on all inputs. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/regex' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.10.6 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/regex-1.10.6 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name regex --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/regex-1.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="perf"' --cfg 'feature="perf-backtrack"' --cfg 'feature="perf-cache"' --cfg 'feature="perf-dfa"' --cfg 'feature="perf-inline"' --cfg 'feature="perf-literal"' --cfg 'feature="perf-onepass"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "logging", "pattern", "perf", "perf-backtrack", "perf-cache", "perf-dfa", "perf-dfa-full", "perf-inline", "perf-literal", "perf-onepass", "std", "unicode", "unicode-age", "unicode-bool", "unicode-case", "unicode-gencat", "unicode-perl", "unicode-script", "unicode-segment", "unstable", "use_std"))' -C metadata=828bfd31f3cef250 -C extra-filename=-828bfd31f3cef250 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern aho_corasick=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libaho_corasick-b630549e5bfafe1e.rmeta --extern memchr=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libmemchr-bf2748b00ea2ba62.rmeta --extern regex_automata=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libregex_automata-670c8571595ba951.rmeta --extern regex_syntax=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libregex_syntax-d830ad4b4714bfe7.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: `aho-corasick` (lib) generated 11 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixcrdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2' CARGO_FEATURE_I128=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-iter-0.1.42 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='External iterators for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-iter' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-iter CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-iter' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.42 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=42 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/num-iter-ded480956596fa2a/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/num-iter-3790087ac9288326/build-script-build` [num-iter 0.1.42] cargo:rustc-cfg=has_i128 [num-iter 0.1.42] cargo:rerun-if-changed=build.rs Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixcrdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2' CARGO_FEATURE_NUM_BIGINT=1 CARGO_FEATURE_NUM_BIGINT_STD=1 CARGO_FEATURE_SERDE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-rational-0.4.1 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Rational numbers implementation for Rust' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-rational' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-rational CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-rational' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/num-rational-ff4e1a3d3acc4239/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/num-rational-2433be38f5a83d3a/build-script-build` [num-rational 0.4.1] cargo:rustc-cfg=has_int_exp_fmt [num-rational 0.4.1] cargo:rerun-if-changed=build.rs Compiling tiny-keccak v2.0.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2 CARGO_PKG_AUTHORS='debris ' CARGO_PKG_DESCRIPTION='An implementation of Keccak derived functions.' CARGO_PKG_HOMEPAGE='https://github.com/debris/tiny-keccak' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tiny-keccak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.0.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="sha3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cshake", "default", "fips202", "k12", "keccak", "kmac", "parallel_hash", "sha3", "shake", "sp800", "tuple_hash"))' -C metadata=26bd847b6facd339 -C extra-filename=-26bd847b6facd339 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/tiny-keccak-26bd847b6facd339 -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn` Compiling log v0.4.22 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=log CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/log-0.4.22 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A lightweight logging facade for Rust ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=log CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/log' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.4.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/log-0.4.22 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name log --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/log-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("kv", "kv_serde", "kv_std", "kv_sval", "kv_unstable", "kv_unstable_serde", "kv_unstable_std", "kv_unstable_sval", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "serde", "std", "sval", "sval_ref", "value-bag"))' -C metadata=fbc8f3db69e9d4f2 -C extra-filename=-fbc8f3db69e9d4f2 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Compiling env_logger v0.10.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=env_logger CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/env_logger-0.10.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A logging implementation for `log` which is configured via an environment variable. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=env_logger CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-cli/env_logger' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.10.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/env_logger-0.10.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name env_logger --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/env_logger-0.10.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="regex"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("auto-color", "color", "default", "humantime", "regex"))' -C metadata=aa88b5d3e3a971ff -C extra-filename=-aa88b5d3e3a971ff --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern log=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/liblog-fbc8f3db69e9d4f2.rmeta --extern regex=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libregex-828bfd31f3cef250.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: unexpected `cfg` condition name: `rustbuild` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/env_logger-0.10.2/src/lib.rs:274:13 | 274 | #![cfg_attr(rustbuild, feature(staged_api, rustc_private))] | ^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustbuild)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustbuild)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `rustbuild` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/env_logger-0.10.2/src/lib.rs:275:13 | 275 | #![cfg_attr(rustbuild, unstable(feature = "rustc_private", issue = "27812"))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(rustbuild)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(rustbuild)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='--remap-path-prefixcrdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_SHA3=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2 CARGO_PKG_AUTHORS='debris ' CARGO_PKG_DESCRIPTION='An implementation of Keccak derived functions.' CARGO_PKG_HOMEPAGE='https://github.com/debris/tiny-keccak' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tiny-keccak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.0.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=3 OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/tiny-keccak-2b736beee40be4e1/out PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/tiny-keccak-26bd847b6facd339/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_iter CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-iter-0.1.42 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='External iterators for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-iter' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-iter CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-iter' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.42 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=42 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-iter-0.1.42 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/num-iter-ded480956596fa2a/out rustc --crate-name num_iter --edition=2015 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-iter-0.1.42/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="i128"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "i128", "std"))' -C metadata=beded6acd971fe47 -C extra-filename=-beded6acd971fe47 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern num_integer=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_integer-6e4c37ea94f9e16e.rmeta --extern num_traits=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_traits-1f823f622cc18a42.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2 --cfg has_i128` warning: unexpected `cfg` condition name: `has_i128` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-iter-0.1.42/src/lib.rs:64:7 | 64 | #[cfg(has_i128)] | ^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_i128)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_i128)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `has_i128` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-iter-0.1.42/src/lib.rs:76:11 | 76 | #[cfg(not(has_i128))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(has_i128)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(has_i128)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `num-iter` (lib) generated 2 warnings Compiling rand v0.8.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rand CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5 CARGO_PKG_AUTHORS='The Rand Project Developers:The Rust Project Developers' CARGO_PKG_DESCRIPTION='Random number generators and other randomness functionality. ' CARGO_PKG_HOMEPAGE='https://rust-random.github.io/book' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rand CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/rand' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name rand --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="libc"' --cfg 'feature="rand_chacha"' --cfg 'feature="small_rng"' --cfg 'feature="std"' --cfg 'feature="std_rng"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "getrandom", "libc", "log", "min_const_gen", "nightly", "rand_chacha", "serde", "serde1", "small_rng", "std", "std_rng"))' -C metadata=5c82161cec9ca94b -C extra-filename=-5c82161cec9ca94b --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern libc=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/liblibc-0ff758a26aac4b54.rmeta --extern rand_chacha=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/librand_chacha-b5c3e00339624639.rmeta --extern rand_core=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/librand_core-4ea82ec77ea4acaa.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/lib.rs:52:13 | 52 | #![cfg_attr(feature = "simd_support", feature(stdsimd))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/lib.rs:53:13 | 53 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/lib.rs:181:12 | 181 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "std", feature = "std_rng"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/mod.rs:116:12 | 116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `features` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/distribution.rs:162:7 | 162 | #[cfg(features = "nightly")] | ^^^^^^^^^^^^^^^^^^^^ | = note: see for more information about checking conditional configuration help: there is a config with a similar name and value | 162 | #[cfg(feature = "nightly")] | ~~~~~~~ warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/float.rs:15:7 | 15 | #[cfg(feature = "simd_support")] use packed_simd::*; | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/float.rs:156:7 | 156 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/float.rs:158:7 | 158 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/float.rs:160:7 | 160 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/float.rs:162:7 | 162 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/float.rs:165:7 | 165 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/float.rs:167:7 | 167 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/float.rs:169:7 | 169 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:13:32 | 13 | #[cfg(all(target_arch = "x86", feature = "simd_support"))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:15:35 | 15 | #[cfg(all(target_arch = "x86_64", feature = "simd_support"))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:19:7 | 19 | #[cfg(feature = "simd_support")] use packed_simd::*; | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:112:7 | 112 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:142:7 | 142 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:144:7 | 144 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:146:7 | 146 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:148:7 | 148 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:150:7 | 150 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:152:7 | 152 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/integer.rs:155:5 | 155 | feature = "simd_support", | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:11:7 | 11 | #[cfg(feature = "simd_support")] use packed_simd::*; | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:144:7 | 144 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `std` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:235:11 | 235 | #[cfg(not(std))] | ^^^ help: found config with similar value: `feature = "std"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(std)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(std)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:363:7 | 363 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:423:7 | 423 | #[cfg(feature="simd_support")] simd_impl! { f32x2, f32, m32x2, u32x2 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:424:7 | 424 | #[cfg(feature="simd_support")] simd_impl! { f32x4, f32, m32x4, u32x4 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:425:7 | 425 | #[cfg(feature="simd_support")] simd_impl! { f32x8, f32, m32x8, u32x8 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:426:7 | 426 | #[cfg(feature="simd_support")] simd_impl! { f32x16, f32, m32x16, u32x16 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:427:7 | 427 | #[cfg(feature="simd_support")] simd_impl! { f64x2, f64, m64x2, u64x2 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:428:7 | 428 | #[cfg(feature="simd_support")] simd_impl! { f64x4, f64, m64x4, u64x4 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:429:7 | 429 | #[cfg(feature="simd_support")] simd_impl! { f64x8, f64, m64x8, u64x8 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `std` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:291:19 | 291 | #[cfg(not(std))] | ^^^ help: found config with similar value: `feature = "std"` ... 359 | scalar_float_impl!(f32, u32); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(std)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(std)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `scalar_float_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `std` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:291:19 | 291 | #[cfg(not(std))] | ^^^ help: found config with similar value: `feature = "std"` ... 360 | scalar_float_impl!(f64, u64); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(std)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(std)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `scalar_float_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/weighted_index.rs:80:12 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/weighted_index.rs:429:12 | 429 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:121:7 | 121 | #[cfg(feature = "simd_support")] use packed_simd::*; | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:572:7 | 572 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:679:7 | 679 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:687:7 | 687 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:696:7 | 696 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:706:7 | 706 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:1001:7 | 1001 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:1003:7 | 1003 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:1005:7 | 1005 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:1007:7 | 1007 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:1010:7 | 1010 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:1012:7 | 1012 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/uniform.rs:1014:7 | 1014 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/rng.rs:395:12 | 395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "min_const_gen")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/rngs/mod.rs:99:12 | 99 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/rngs/mod.rs:118:12 | 118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "getrandom")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/rngs/small.rs:79:12 | 79 | #[cfg_attr(doc_cfg, doc(cfg(feature = "small_rng")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/rngs/std.rs:32:12 | 32 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std_rng")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/rngs/thread.rs:60:12 | 60 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "std", feature = "std_rng"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/rngs/thread.rs:87:12 | 87 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "std", feature = "std_rng"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/seq/mod.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/seq/mod.rs:623:12 | 623 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/seq/index.rs:276:12 | 276 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/seq/mod.rs:114:16 | 114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/seq/mod.rs:142:16 | 142 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/seq/mod.rs:170:16 | 170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/seq/mod.rs:219:16 | 219 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/seq/mod.rs:465:16 | 465 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: trait `Float` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:238:18 | 238 | pub(crate) trait Float: Sized { | ^^^^^ | = note: `#[warn(dead_code)]` on by default warning: associated items `lanes`, `extract`, and `replace` are never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:247:8 | 245 | pub(crate) trait FloatAsSIMD: Sized { | ----------- associated items in this trait 246 | #[inline(always)] 247 | fn lanes() -> usize { | ^^^^^ ... 255 | fn extract(self, index: usize) -> Self { | ^^^^^^^ ... 260 | fn replace(self, index: usize, new_value: Self) -> Self { | ^^^^^^^ warning: method `all` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/rand-0.8.5/src/distributions/utils.rs:268:8 | 266 | pub(crate) trait BoolAsSIMD: Sized { | ---------- method in this trait 267 | fn any(self) -> bool; 268 | fn all(self) -> bool; | ^^^ warning: `rand` (lib) generated 70 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crunchy CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/crunchy-0.2.2 CARGO_PKG_AUTHORS='Vurich ' CARGO_PKG_DESCRIPTION='Crunchy unroller: deterministically unroll constant loops' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crunchy CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/crunchy-0.2.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/crunchy-b9f067af724bf39c/out rustc --crate-name crunchy --edition=2015 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/crunchy-0.2.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="limit_128"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "limit_1024", "limit_128", "limit_2048", "limit_256", "limit_512", "limit_64", "std"))' -C metadata=014f15ebb088e228 -C extra-filename=-014f15ebb088e228 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/build/syn-68054d0fb52def01/out rustc --crate-name syn --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=6593ff7f5d742dd3 -C extra-filename=-6593ff7f5d742dd3 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libproc_macro2-7e715d4fc1f120bb.rmeta --extern quote=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquote-ade1e4cbc849d40c.rmeta --extern unicode_ident=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libunicode_ident-1672a3c1d17fa42c.rmeta --cap-lints warn --cfg syn_disable_nightly_tests` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/serde-1.0.210 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/serde-15bcc62f0b6685c0/out rustc --crate-name serde --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/serde-1.0.210/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=77c2aa932d10063e -C extra-filename=-77c2aa932d10063e --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern serde_derive=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libserde_derive-637c75277db2aa6a.so --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2 --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:254:13 | 254 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:430:12 | 430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:434:12 | 434 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:455:12 | 455 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:804:12 | 804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:867:12 | 867 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:887:12 | 887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:916:12 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:959:12 | 959 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "full"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:136:12 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:214:12 | 214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/group.rs:269:12 | 269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:561:12 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:569:12 | 569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:881:11 | 881 | #[cfg(not(syn_omit_await_from_token_macro))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:883:7 | 883 | #[cfg(syn_omit_await_from_token_macro)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | 398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:406:24 | 406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:414:24 | 414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:418:24 | 418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:426:24 | 426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:271:24 | 271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:275:24 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:283:24 | 283 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:291:24 | 291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:295:24 | 295 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:303:24 | 303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:309:24 | 309 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:317:24 | 317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:444:24 | 444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:452:24 | 452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | 398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:406:24 | 406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:414:24 | 414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:418:24 | 418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:426:24 | 426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:503:24 | 503 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:507:24 | 507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:515:24 | 515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:523:24 | 523 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:527:24 | 527 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/token.rs:535:24 | 535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ident.rs:38:12 | 38 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:463:12 | 463 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:148:16 | 148 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:329:16 | 329 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:360:16 | 360 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:336:1 | 336 | / ast_enum_of_structs! { 337 | | /// Content of a compile-time structured attribute. 338 | | /// 339 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 369 | | } 370 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:377:16 | 377 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:390:16 | 390 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:417:16 | 417 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:412:1 | 412 | / ast_enum_of_structs! { 413 | | /// Element of a compile-time attribute list. 414 | | /// 415 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 425 | | } 426 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:165:16 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:213:16 | 213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:223:16 | 223 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:251:16 | 251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:557:16 | 557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:565:16 | 565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:573:16 | 573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:581:16 | 581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:630:16 | 630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:644:16 | 644 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/attr.rs:654:16 | 654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:9:16 | 9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:36:16 | 36 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:25:1 | 25 | / ast_enum_of_structs! { 26 | | /// Data stored within an enum variant or struct. 27 | | /// 28 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 47 | | } 48 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:56:16 | 56 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:68:16 | 68 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:153:16 | 153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:185:16 | 185 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:173:1 | 173 | / ast_enum_of_structs! { 174 | | /// The visibility level of an item: inherited or `pub` or 175 | | /// `pub(restricted)`. 176 | | /// ... | 199 | | } 200 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:207:16 | 207 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:218:16 | 218 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:230:16 | 230 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:246:16 | 246 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:275:16 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:286:16 | 286 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:327:16 | 327 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:299:20 | 299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:315:20 | 315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:423:16 | 423 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:436:16 | 436 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:445:16 | 445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:454:16 | 454 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:467:16 | 467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:474:16 | 474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/data.rs:481:16 | 481 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:89:16 | 89 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:90:20 | 90 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:14:1 | 14 | / ast_enum_of_structs! { 15 | | /// A Rust expression. 16 | | /// 17 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 249 | | } 250 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:256:16 | 256 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:268:16 | 268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:281:16 | 281 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:294:16 | 294 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:307:16 | 307 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:321:16 | 321 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:334:16 | 334 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:346:16 | 346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:359:16 | 359 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:373:16 | 373 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:387:16 | 387 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:400:16 | 400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:418:16 | 418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:431:16 | 431 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:444:16 | 444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:464:16 | 464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:480:16 | 480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:495:16 | 495 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:508:16 | 508 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:523:16 | 523 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:534:16 | 534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:547:16 | 547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:558:16 | 558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:572:16 | 572 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:588:16 | 588 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:604:16 | 604 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:616:16 | 616 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:629:16 | 629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:643:16 | 643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:657:16 | 657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:672:16 | 672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:687:16 | 687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:699:16 | 699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:711:16 | 711 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:723:16 | 723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:737:16 | 737 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:749:16 | 749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:761:16 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:775:16 | 775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:850:16 | 850 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:920:16 | 920 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:968:16 | 968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:982:16 | 982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:999:16 | 999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1021:16 | 1021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1049:16 | 1049 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1065:16 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:246:15 | 246 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:784:40 | 784 | #[cfg(all(feature = "parsing", not(syn_no_const_vec_new)))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:838:19 | 838 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1159:16 | 1159 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1880:16 | 1880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1975:16 | 1975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2001:16 | 2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2063:16 | 2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2084:16 | 2084 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2101:16 | 2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2119:16 | 2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2147:16 | 2147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2165:16 | 2165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2206:16 | 2206 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2236:16 | 2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2258:16 | 2258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2326:16 | 2326 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2349:16 | 2349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2372:16 | 2372 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2381:16 | 2381 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2396:16 | 2396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2405:16 | 2405 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2414:16 | 2414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2426:16 | 2426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2496:16 | 2496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2547:16 | 2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2571:16 | 2571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2582:16 | 2582 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2594:16 | 2594 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2648:16 | 2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2678:16 | 2678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2727:16 | 2727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2759:16 | 2759 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2801:16 | 2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2818:16 | 2818 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2832:16 | 2832 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2846:16 | 2846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2879:16 | 2879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2292:28 | 2292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 2309 | / impl_by_parsing_expr! { 2310 | | ExprAssign, Assign, "expected assignment expression", 2311 | | ExprAssignOp, AssignOp, "expected compound assignment expression", 2312 | | ExprAwait, Await, "expected await expression", ... | 2322 | | ExprType, Type, "expected type ascription expression", 2323 | | } | |_____- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_by_parsing_expr` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:1248:20 | 1248 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "full", feature = "parsing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2539:23 | 2539 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2905:23 | 2905 | #[cfg(not(syn_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2907:19 | 2907 | #[cfg(syn_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2988:16 | 2988 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:2998:16 | 2998 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3008:16 | 3008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3020:16 | 3020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3035:16 | 3035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3046:16 | 3046 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3057:16 | 3057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3072:16 | 3072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3082:16 | 3082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3091:16 | 3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3099:16 | 3099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3110:16 | 3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3141:16 | 3141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3153:16 | 3153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3165:16 | 3165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3180:16 | 3180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3197:16 | 3197 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3211:16 | 3211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3233:16 | 3233 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3244:16 | 3244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3255:16 | 3255 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3265:16 | 3265 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3275:16 | 3275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3291:16 | 3291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3304:16 | 3304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3317:16 | 3317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3328:16 | 3328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3338:16 | 3338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3348:16 | 3348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3358:16 | 3358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3367:16 | 3367 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3379:16 | 3379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3390:16 | 3390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3400:16 | 3400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3409:16 | 3409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3420:16 | 3420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3431:16 | 3431 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3441:16 | 3441 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3451:16 | 3451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3460:16 | 3460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3478:16 | 3478 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3491:16 | 3491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3501:16 | 3501 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3512:16 | 3512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3522:16 | 3522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3531:16 | 3531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/expr.rs:3544:16 | 3544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:296:5 | 296 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:307:5 | 307 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:318:5 | 318 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:14:16 | 14 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:35:16 | 35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:23:1 | 23 | / ast_enum_of_structs! { 24 | | /// A generic type parameter, lifetime, or const generic: `T: Into`, 25 | | /// `'a: 'b`, `const LEN: usize`. 26 | | /// ... | 45 | | } 46 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:53:16 | 53 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:69:16 | 69 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:83:16 | 83 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:371:20 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:382:20 | 382 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:386:20 | 386 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:394:20 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:371:20 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:382:20 | 382 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:386:20 | 386 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:394:20 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:371:20 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:382:20 | 382 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:386:20 | 386 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:394:20 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:426:16 | 426 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:475:16 | 475 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:470:1 | 470 | / ast_enum_of_structs! { 471 | | /// A trait or lifetime used as a bound on a type parameter. 472 | | /// 473 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 479 | | } 480 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:487:16 | 487 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:504:16 | 504 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:517:16 | 517 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:535:16 | 535 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:524:1 | 524 | / ast_enum_of_structs! { 525 | | /// A single predicate in a `where` clause: `T: Deserialize<'de>`. 526 | | /// 527 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 545 | | } 546 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:553:16 | 553 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:570:16 | 570 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:583:16 | 583 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:347:9 | 347 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:597:16 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:660:16 | 660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:687:16 | 687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:725:16 | 725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:747:16 | 747 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:758:16 | 758 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:812:16 | 812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:856:16 | 856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:905:16 | 905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:916:16 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:940:16 | 940 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:971:16 | 971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:982:16 | 982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1057:16 | 1057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1207:16 | 1207 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1217:16 | 1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1229:16 | 1229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1268:16 | 1268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1300:16 | 1300 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1310:16 | 1310 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1325:16 | 1325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1335:16 | 1335 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1345:16 | 1345 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/generics.rs:1354:16 | 1354 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:19:16 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:20:20 | 20 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:9:1 | 9 | / ast_enum_of_structs! { 10 | | /// Things that can appear directly inside of a module or scope. 11 | | /// 12 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 96 | | } 97 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:103:16 | 103 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:121:16 | 121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:137:16 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:154:16 | 154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:167:16 | 167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:181:16 | 181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:215:16 | 215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:229:16 | 229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:244:16 | 244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:263:16 | 263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:279:16 | 279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:299:16 | 299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:316:16 | 316 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:333:16 | 333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:348:16 | 348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:477:16 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:467:1 | 467 | / ast_enum_of_structs! { 468 | | /// A suffix of an import tree in a `use` item: `Type as Renamed` or `*`. 469 | | /// 470 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 493 | | } 494 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:500:16 | 500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:512:16 | 512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:522:16 | 522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:534:16 | 534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:544:16 | 544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:561:16 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:562:20 | 562 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:551:1 | 551 | / ast_enum_of_structs! { 552 | | /// An item within an `extern` block. 553 | | /// 554 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 600 | | } 601 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:607:16 | 607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:620:16 | 620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:637:16 | 637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:651:16 | 651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:669:16 | 669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:670:20 | 670 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:659:1 | 659 | / ast_enum_of_structs! { 660 | | /// An item declaration within the definition of a trait. 661 | | /// 662 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 708 | | } 709 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:715:16 | 715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:731:16 | 731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:744:16 | 744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:761:16 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:779:16 | 779 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:780:20 | 780 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:769:1 | 769 | / ast_enum_of_structs! { 770 | | /// An item within an impl block. 771 | | /// 772 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 818 | | } 819 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:825:16 | 825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:844:16 | 844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:858:16 | 858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:876:16 | 876 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:889:16 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:927:16 | 927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:923:1 | 923 | / ast_enum_of_structs! { 924 | | /// An argument in a function signature: the `n: usize` in `fn f(n: usize)`. 925 | | /// 926 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 938 | | } 939 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:949:16 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:93:15 | 93 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:381:19 | 381 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:597:15 | 597 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:705:15 | 705 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:815:15 | 815 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:976:16 | 976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1237:16 | 1237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1264:16 | 1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1305:16 | 1305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1338:16 | 1338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1352:16 | 1352 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1401:16 | 1401 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1419:16 | 1419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1500:16 | 1500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1535:16 | 1535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1564:16 | 1564 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1584:16 | 1584 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1680:16 | 1680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1722:16 | 1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1745:16 | 1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1827:16 | 1827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1843:16 | 1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1859:16 | 1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1903:16 | 1903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1921:16 | 1921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1971:16 | 1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1995:16 | 1995 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2019:16 | 2019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2070:16 | 2070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2144:16 | 2144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2200:16 | 2200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2260:16 | 2260 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2290:16 | 2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2319:16 | 2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2392:16 | 2392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2410:16 | 2410 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2522:16 | 2522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2603:16 | 2603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2628:16 | 2628 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2668:16 | 2668 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2726:16 | 2726 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:1817:23 | 1817 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2251:23 | 2251 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2592:27 | 2592 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2771:16 | 2771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2787:16 | 2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2799:16 | 2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2815:16 | 2815 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2830:16 | 2830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2843:16 | 2843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2861:16 | 2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2873:16 | 2873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2888:16 | 2888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2903:16 | 2903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2929:16 | 2929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2942:16 | 2942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2964:16 | 2964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:2979:16 | 2979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3001:16 | 3001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3023:16 | 3023 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3034:16 | 3034 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3043:16 | 3043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3050:16 | 3050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3059:16 | 3059 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3066:16 | 3066 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3075:16 | 3075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3091:16 | 3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3110:16 | 3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3130:16 | 3130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3139:16 | 3139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3155:16 | 3155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3177:16 | 3177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3193:16 | 3193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3202:16 | 3202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3212:16 | 3212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3226:16 | 3226 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3237:16 | 3237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3273:16 | 3273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/item.rs:3301:16 | 3301 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:80:16 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:93:16 | 93 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/file.rs:118:16 | 118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:127:16 | 127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:145:16 | 145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:629:12 | 629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:640:12 | 640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:652:12 | 652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:14:1 | 14 | / ast_enum_of_structs! { 15 | | /// A Rust literal such as a string or integer or boolean. 16 | | /// 17 | | /// # Syntax tree enum ... | 48 | | } 49 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 703 | lit_extra_traits!(LitStr); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 703 | lit_extra_traits!(LitStr); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 703 | lit_extra_traits!(LitStr); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 704 | lit_extra_traits!(LitByteStr); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 704 | lit_extra_traits!(LitByteStr); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 704 | lit_extra_traits!(LitByteStr); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 705 | lit_extra_traits!(LitByte); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 705 | lit_extra_traits!(LitByte); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 705 | lit_extra_traits!(LitByte); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 706 | lit_extra_traits!(LitChar); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 706 | lit_extra_traits!(LitChar); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 706 | lit_extra_traits!(LitChar); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | lit_extra_traits!(LitInt); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | lit_extra_traits!(LitInt); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 707 | lit_extra_traits!(LitInt); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 708 | lit_extra_traits!(LitFloat); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:676:20 | 676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 708 | lit_extra_traits!(LitFloat); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:684:20 | 684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ ... 708 | lit_extra_traits!(LitFloat); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:170:16 | 170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:200:16 | 200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:557:16 | 557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:567:16 | 567 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:577:16 | 577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:587:16 | 587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:597:16 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:607:16 | 607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:617:16 | 617 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:744:16 | 744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:816:16 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:827:16 | 827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:838:16 | 838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:849:16 | 849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:860:16 | 860 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:871:16 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:882:16 | 882 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:900:16 | 900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:907:16 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:914:16 | 914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:921:16 | 921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:928:16 | 928 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:935:16 | 935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:942:16 | 942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_negative_literal_parse` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lit.rs:1568:15 | 1568 | #[cfg(syn_no_negative_literal_parse)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_negative_literal_parse)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_negative_literal_parse)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:15:16 | 15 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:29:16 | 29 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:137:16 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:145:16 | 145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:177:16 | 177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/mac.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:8:16 | 8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:37:16 | 37 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:57:16 | 57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:70:16 | 70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:83:16 | 83 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:95:16 | 95 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/derive.rs:231:16 | 231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:6:16 | 6 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:72:16 | 72 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:130:16 | 130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:165:16 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:188:16 | 188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/op.rs:224:16 | 224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:7:16 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:19:16 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:39:16 | 39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:136:16 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:147:16 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:109:20 | 109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:312:16 | 312 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:321:16 | 321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/stmt.rs:336:16 | 336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:16:16 | 16 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:17:20 | 17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:5:1 | 5 | / ast_enum_of_structs! { 6 | | /// The possible types that a Rust value could have. 7 | | /// 8 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 88 | | } 89 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:96:16 | 96 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:110:16 | 110 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:128:16 | 128 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:141:16 | 141 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:153:16 | 153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:164:16 | 164 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:175:16 | 175 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:186:16 | 186 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:199:16 | 199 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:211:16 | 211 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:239:16 | 239 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:252:16 | 252 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:264:16 | 264 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:276:16 | 276 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:311:16 | 311 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:323:16 | 323 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:85:15 | 85 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:342:16 | 342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:656:16 | 656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:667:16 | 667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:680:16 | 680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:703:16 | 703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:716:16 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:777:16 | 777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:786:16 | 786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:795:16 | 795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:828:16 | 828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:837:16 | 837 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:887:16 | 887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:895:16 | 895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:949:16 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:992:16 | 992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1003:16 | 1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1024:16 | 1024 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1098:16 | 1098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1108:16 | 1108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:357:20 | 357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:869:20 | 869 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:904:20 | 904 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:958:20 | 958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1128:16 | 1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1137:16 | 1137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1148:16 | 1148 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1162:16 | 1162 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1172:16 | 1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1193:16 | 1193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1200:16 | 1200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1209:16 | 1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1216:16 | 1216 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1224:16 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1232:16 | 1232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1241:16 | 1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1250:16 | 1250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1257:16 | 1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1264:16 | 1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1277:16 | 1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1289:16 | 1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/ty.rs:1297:16 | 1297 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:16:16 | 16 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:17:20 | 17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:5:1 | 5 | / ast_enum_of_structs! { 6 | | /// A pattern in a local binding, function signature, match expression, or 7 | | /// various other places. 8 | | /// ... | 97 | | } 98 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:104:16 | 104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:119:16 | 119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:136:16 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:147:16 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:158:16 | 158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:176:16 | 176 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:188:16 | 188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:214:16 | 214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:251:16 | 251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:263:16 | 263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:275:16 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:302:16 | 302 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:94:15 | 94 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:318:16 | 318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:769:16 | 769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:777:16 | 777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:791:16 | 791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:807:16 | 807 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:816:16 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:826:16 | 826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:834:16 | 834 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:844:16 | 844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:853:16 | 853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:863:16 | 863 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:871:16 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:879:16 | 879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:889:16 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:899:16 | 899 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:907:16 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/pat.rs:916:16 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:9:16 | 9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:35:16 | 35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:67:16 | 67 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:105:16 | 105 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:130:16 | 130 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:144:16 | 144 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:157:16 | 157 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:171:16 | 171 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:218:16 | 218 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:358:16 | 358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:385:16 | 385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:397:16 | 397 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:430:16 | 430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:442:16 | 442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:505:20 | 505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:569:20 | 569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:591:20 | 591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:693:16 | 693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:701:16 | 701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:709:16 | 709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:724:16 | 724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:752:16 | 752 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:793:16 | 793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:802:16 | 802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/path.rs:811:16 | 811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:371:12 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:386:12 | 386 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:395:12 | 395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:408:12 | 408 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:422:12 | 422 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1012:12 | 1012 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:54:15 | 54 | #[cfg(not(syn_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:63:11 | 63 | #[cfg(syn_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:267:16 | 267 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:325:16 | 325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:346:16 | 346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1060:16 | 1060 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1071:16 | 1071 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:68:12 | 68 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:100:12 | 100 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse_macro_input.rs:107:12 | 107 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:7:12 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:17:12 | 17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:43:12 | 43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:46:12 | 46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:53:12 | 53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:66:12 | 66 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:77:12 | 77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:80:12 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:87:12 | 87 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:98:12 | 98 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:108:12 | 108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:120:12 | 120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:135:12 | 135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:146:12 | 146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:157:12 | 157 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:168:12 | 168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:179:12 | 179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:189:12 | 189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:202:12 | 202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:282:12 | 282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:293:12 | 293 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:305:12 | 305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:317:12 | 317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:329:12 | 329 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:341:12 | 341 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:353:12 | 353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:364:12 | 364 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:375:12 | 375 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:387:12 | 387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:399:12 | 399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:411:12 | 411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:428:12 | 428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:439:12 | 439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:451:12 | 451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:466:12 | 466 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:477:12 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:490:12 | 490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:502:12 | 502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:515:12 | 515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:525:12 | 525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:537:12 | 537 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:547:12 | 547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:560:12 | 560 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:575:12 | 575 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:586:12 | 586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:597:12 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:609:12 | 609 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:622:12 | 622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:635:12 | 635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:646:12 | 646 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:660:12 | 660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:671:12 | 671 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:682:12 | 682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:693:12 | 693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:705:12 | 705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:716:12 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:727:12 | 727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:740:12 | 740 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:751:12 | 751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:764:12 | 764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:776:12 | 776 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:788:12 | 788 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:799:12 | 799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:809:12 | 809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:819:12 | 819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:830:12 | 830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:840:12 | 840 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:855:12 | 855 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:867:12 | 867 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:878:12 | 878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:894:12 | 894 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:907:12 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:920:12 | 920 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:930:12 | 930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:941:12 | 941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:953:12 | 953 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:968:12 | 968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:986:12 | 986 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:997:12 | 997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1010:12 | 1010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1027:12 | 1027 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1037:12 | 1037 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1064:12 | 1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1081:12 | 1081 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1096:12 | 1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1111:12 | 1111 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1123:12 | 1123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1135:12 | 1135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1152:12 | 1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1164:12 | 1164 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1177:12 | 1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1191:12 | 1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1209:12 | 1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1224:12 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1243:12 | 1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1259:12 | 1259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1275:12 | 1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1289:12 | 1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1303:12 | 1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1313:12 | 1313 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1324:12 | 1324 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1339:12 | 1339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1349:12 | 1349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1362:12 | 1362 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1374:12 | 1374 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1385:12 | 1385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1395:12 | 1395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1406:12 | 1406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1417:12 | 1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1428:12 | 1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1440:12 | 1440 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1450:12 | 1450 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1461:12 | 1461 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1487:12 | 1487 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1498:12 | 1498 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1511:12 | 1511 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1521:12 | 1521 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1531:12 | 1531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1542:12 | 1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1553:12 | 1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1565:12 | 1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1577:12 | 1577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1587:12 | 1587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1598:12 | 1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1611:12 | 1611 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1622:12 | 1622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1633:12 | 1633 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1645:12 | 1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1655:12 | 1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1665:12 | 1665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1678:12 | 1678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1688:12 | 1688 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1699:12 | 1699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1710:12 | 1710 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1722:12 | 1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1735:12 | 1735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1738:12 | 1738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1745:12 | 1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1757:12 | 1757 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1767:12 | 1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1786:12 | 1786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1798:12 | 1798 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1810:12 | 1810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1813:12 | 1813 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1820:12 | 1820 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1835:12 | 1835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1850:12 | 1850 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1861:12 | 1861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1873:12 | 1873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1889:12 | 1889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1914:12 | 1914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1926:12 | 1926 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1942:12 | 1942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1952:12 | 1952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1962:12 | 1962 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1971:12 | 1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1978:12 | 1978 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1987:12 | 1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2001:12 | 2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2011:12 | 2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2021:12 | 2021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2031:12 | 2031 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2043:12 | 2043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2055:12 | 2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2065:12 | 2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2075:12 | 2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2085:12 | 2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2088:12 | 2088 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2095:12 | 2095 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2104:12 | 2104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2114:12 | 2114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2123:12 | 2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2134:12 | 2134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2145:12 | 2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2158:12 | 2158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2168:12 | 2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2180:12 | 2180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2189:12 | 2189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2198:12 | 2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2210:12 | 2210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2222:12 | 2222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2232:12 | 2232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:276:23 | 276 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:849:19 | 849 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:962:19 | 962 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1058:19 | 1058 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1481:19 | 1481 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1829:19 | 1829 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1908:19 | 1908 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:8:12 | 8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:11:12 | 11 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:18:12 | 18 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:21:12 | 21 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:28:12 | 28 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:31:12 | 31 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:39:12 | 39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:42:12 | 42 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:53:12 | 53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:56:12 | 56 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:64:12 | 64 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:67:12 | 67 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:74:12 | 74 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:77:12 | 77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:114:12 | 114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:117:12 | 117 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:124:12 | 124 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:127:12 | 127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:134:12 | 134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:137:12 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:144:12 | 144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:147:12 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:155:12 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:158:12 | 158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:165:12 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:168:12 | 168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:180:12 | 180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:183:12 | 183 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:190:12 | 190 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:193:12 | 193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:200:12 | 200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:203:12 | 203 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:210:12 | 210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:213:12 | 213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:221:12 | 221 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:224:12 | 224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:305:12 | 305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:308:12 | 308 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:315:12 | 315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:318:12 | 318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:325:12 | 325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:328:12 | 328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:336:12 | 336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:339:12 | 339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:347:12 | 347 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:350:12 | 350 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:357:12 | 357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:360:12 | 360 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:368:12 | 368 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:371:12 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:379:12 | 379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:382:12 | 382 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:389:12 | 389 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:392:12 | 392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:399:12 | 399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:402:12 | 402 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:409:12 | 409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:412:12 | 412 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:419:12 | 419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:422:12 | 422 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:432:12 | 432 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:435:12 | 435 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:442:12 | 442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:445:12 | 445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:453:12 | 453 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:456:12 | 456 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:464:12 | 464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:467:12 | 467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:474:12 | 474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:477:12 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:486:12 | 486 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:489:12 | 489 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:496:12 | 496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:499:12 | 499 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:506:12 | 506 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:509:12 | 509 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:516:12 | 516 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:519:12 | 519 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:526:12 | 526 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:529:12 | 529 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:536:12 | 536 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:539:12 | 539 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:546:12 | 546 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:549:12 | 549 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:558:12 | 558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:561:12 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:568:12 | 568 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:571:12 | 571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:578:12 | 578 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:581:12 | 581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:589:12 | 589 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:592:12 | 592 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:600:12 | 600 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:603:12 | 603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:610:12 | 610 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:613:12 | 613 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:620:12 | 620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:623:12 | 623 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:632:12 | 632 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:635:12 | 635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:642:12 | 642 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:645:12 | 645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:652:12 | 652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:655:12 | 655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:662:12 | 662 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:665:12 | 665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:672:12 | 672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:675:12 | 675 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:682:12 | 682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:685:12 | 685 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:692:12 | 692 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:695:12 | 695 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:703:12 | 703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:706:12 | 706 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:713:12 | 713 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:716:12 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:724:12 | 724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:727:12 | 727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:735:12 | 735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:738:12 | 738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:746:12 | 746 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:749:12 | 749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:761:12 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:764:12 | 764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:771:12 | 771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:774:12 | 774 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:781:12 | 781 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:784:12 | 784 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:792:12 | 792 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:795:12 | 795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:806:12 | 806 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:809:12 | 809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:825:12 | 825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:828:12 | 828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:835:12 | 835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:838:12 | 838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:846:12 | 846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:849:12 | 849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:858:12 | 858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:861:12 | 861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:868:12 | 868 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:871:12 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:895:12 | 895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:898:12 | 898 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:914:12 | 914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:917:12 | 917 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:931:12 | 931 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:934:12 | 934 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:942:12 | 942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:945:12 | 945 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:961:12 | 961 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:964:12 | 964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:973:12 | 973 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:976:12 | 976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:984:12 | 984 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:987:12 | 987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:996:12 | 996 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:999:12 | 999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1008:12 | 1008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1011:12 | 1011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1039:12 | 1039 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1042:12 | 1042 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1050:12 | 1050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1053:12 | 1053 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1061:12 | 1061 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1064:12 | 1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1072:12 | 1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1075:12 | 1075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1083:12 | 1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1086:12 | 1086 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1093:12 | 1093 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1096:12 | 1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1106:12 | 1106 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1109:12 | 1109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1117:12 | 1117 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1120:12 | 1120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1128:12 | 1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1131:12 | 1131 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1139:12 | 1139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1142:12 | 1142 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1151:12 | 1151 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1154:12 | 1154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1163:12 | 1163 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1166:12 | 1166 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1177:12 | 1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1180:12 | 1180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1188:12 | 1188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1191:12 | 1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1199:12 | 1199 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1202:12 | 1202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1210:12 | 1210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1213:12 | 1213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1221:12 | 1221 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1224:12 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1231:12 | 1231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1234:12 | 1234 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1241:12 | 1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1243:12 | 1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1261:12 | 1261 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1263:12 | 1263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1269:12 | 1269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1271:12 | 1271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1273:12 | 1273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1275:12 | 1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1277:12 | 1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1279:12 | 1279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1282:12 | 1282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1285:12 | 1285 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1292:12 | 1292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1295:12 | 1295 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1303:12 | 1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1306:12 | 1306 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1318:12 | 1318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1321:12 | 1321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1333:12 | 1333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1336:12 | 1336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1343:12 | 1343 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1346:12 | 1346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1353:12 | 1353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1356:12 | 1356 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1363:12 | 1363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1366:12 | 1366 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1377:12 | 1377 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1380:12 | 1380 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1387:12 | 1387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1390:12 | 1390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1417:12 | 1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1420:12 | 1420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1427:12 | 1427 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1430:12 | 1430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1439:12 | 1439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1442:12 | 1442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1449:12 | 1449 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1452:12 | 1452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1459:12 | 1459 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1462:12 | 1462 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1470:12 | 1470 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1473:12 | 1473 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1480:12 | 1480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1483:12 | 1483 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1491:12 | 1491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1494:12 | 1494 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1502:12 | 1502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1505:12 | 1505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1512:12 | 1512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1515:12 | 1515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1522:12 | 1522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1525:12 | 1525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1533:12 | 1533 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1536:12 | 1536 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1543:12 | 1543 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1546:12 | 1546 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1553:12 | 1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1556:12 | 1556 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1563:12 | 1563 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1566:12 | 1566 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1573:12 | 1573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1576:12 | 1576 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1583:12 | 1583 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1586:12 | 1586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1604:12 | 1604 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1607:12 | 1607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1614:12 | 1614 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1617:12 | 1617 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1624:12 | 1624 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1627:12 | 1627 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1634:12 | 1634 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1637:12 | 1637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1645:12 | 1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1648:12 | 1648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1656:12 | 1656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1659:12 | 1659 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1670:12 | 1670 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1673:12 | 1673 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1681:12 | 1681 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1684:12 | 1684 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1695:12 | 1695 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1698:12 | 1698 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1709:12 | 1709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1712:12 | 1712 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1725:12 | 1725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1728:12 | 1728 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1736:12 | 1736 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1739:12 | 1739 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1750:12 | 1750 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1753:12 | 1753 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1769:12 | 1769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1772:12 | 1772 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1780:12 | 1780 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1783:12 | 1783 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1791:12 | 1791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1794:12 | 1794 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1802:12 | 1802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1805:12 | 1805 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1814:12 | 1814 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1817:12 | 1817 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1843:12 | 1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1846:12 | 1846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1853:12 | 1853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1856:12 | 1856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1865:12 | 1865 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1868:12 | 1868 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1875:12 | 1875 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1878:12 | 1878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1885:12 | 1885 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1888:12 | 1888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1895:12 | 1895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1898:12 | 1898 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1905:12 | 1905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1908:12 | 1908 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1915:12 | 1915 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1918:12 | 1918 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1927:12 | 1927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1930:12 | 1930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1945:12 | 1945 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1948:12 | 1948 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1955:12 | 1955 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1958:12 | 1958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1965:12 | 1965 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1968:12 | 1968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1976:12 | 1976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1979:12 | 1979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1987:12 | 1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1990:12 | 1990 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:1997:12 | 1997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2000:12 | 2000 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2007:12 | 2007 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2010:12 | 2010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2017:12 | 2017 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2020:12 | 2020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2032:12 | 2032 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2035:12 | 2035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2042:12 | 2042 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2045:12 | 2045 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2052:12 | 2052 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2055:12 | 2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2062:12 | 2062 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2065:12 | 2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2072:12 | 2072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2075:12 | 2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2082:12 | 2082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2085:12 | 2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2099:12 | 2099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2102:12 | 2102 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2109:12 | 2109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2112:12 | 2112 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2120:12 | 2120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2123:12 | 2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2130:12 | 2130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2133:12 | 2133 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2140:12 | 2140 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2143:12 | 2143 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2150:12 | 2150 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2153:12 | 2153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2168:12 | 2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2171:12 | 2171 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2178:12 | 2178 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/eq.rs:2181:12 | 2181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:9:12 | 9 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:19:12 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:30:12 | 30 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:44:12 | 44 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:61:12 | 61 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:73:12 | 73 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:85:12 | 85 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:180:12 | 180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:191:12 | 191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:201:12 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:211:12 | 211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:225:12 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:236:12 | 236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:259:12 | 259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:269:12 | 269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:280:12 | 280 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:290:12 | 290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:304:12 | 304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:507:12 | 507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:518:12 | 518 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:530:12 | 530 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:543:12 | 543 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:555:12 | 555 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:566:12 | 566 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:579:12 | 579 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:591:12 | 591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:602:12 | 602 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:614:12 | 614 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:626:12 | 626 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:638:12 | 638 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:654:12 | 654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:665:12 | 665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:677:12 | 677 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:691:12 | 691 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:702:12 | 702 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:715:12 | 715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:727:12 | 727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:739:12 | 739 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:750:12 | 750 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:762:12 | 762 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:773:12 | 773 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:785:12 | 785 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:799:12 | 799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:810:12 | 810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:822:12 | 822 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:835:12 | 835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:847:12 | 847 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:859:12 | 859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:870:12 | 870 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:884:12 | 884 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:895:12 | 895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:906:12 | 906 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:917:12 | 917 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:929:12 | 929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:941:12 | 941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:952:12 | 952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:965:12 | 965 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:976:12 | 976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:990:12 | 990 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1003:12 | 1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1016:12 | 1016 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1038:12 | 1038 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1048:12 | 1048 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1058:12 | 1058 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1070:12 | 1070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1089:12 | 1089 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1122:12 | 1122 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1134:12 | 1134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1146:12 | 1146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1160:12 | 1160 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1172:12 | 1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1203:12 | 1203 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1222:12 | 1222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1245:12 | 1245 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1258:12 | 1258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1291:12 | 1291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1306:12 | 1306 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1318:12 | 1318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1332:12 | 1332 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1347:12 | 1347 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1428:12 | 1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1442:12 | 1442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1456:12 | 1456 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1469:12 | 1469 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1482:12 | 1482 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1494:12 | 1494 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1510:12 | 1510 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1523:12 | 1523 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1536:12 | 1536 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1550:12 | 1550 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1565:12 | 1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1580:12 | 1580 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1598:12 | 1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1612:12 | 1612 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1626:12 | 1626 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1640:12 | 1640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1653:12 | 1653 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1663:12 | 1663 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1675:12 | 1675 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1717:12 | 1717 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1727:12 | 1727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1739:12 | 1739 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1751:12 | 1751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1771:12 | 1771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1794:12 | 1794 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1805:12 | 1805 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1816:12 | 1816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1826:12 | 1826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1845:12 | 1845 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1856:12 | 1856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1933:12 | 1933 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1944:12 | 1944 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1958:12 | 1958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1969:12 | 1969 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1980:12 | 1980 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1992:12 | 1992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2004:12 | 2004 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2017:12 | 2017 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2029:12 | 2029 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2039:12 | 2039 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2050:12 | 2050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2063:12 | 2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2074:12 | 2074 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2086:12 | 2086 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2098:12 | 2098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2108:12 | 2108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2119:12 | 2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2141:12 | 2141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2152:12 | 2152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2163:12 | 2163 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2174:12 | 2174 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2186:12 | 2186 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2198:12 | 2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2215:12 | 2215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2227:12 | 2227 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2245:12 | 2245 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2263:12 | 2263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2290:12 | 2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2303:12 | 2303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2320:12 | 2320 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2353:12 | 2353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2366:12 | 2366 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2378:12 | 2378 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2391:12 | 2391 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2406:12 | 2406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2479:12 | 2479 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2490:12 | 2490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2505:12 | 2505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2515:12 | 2515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2525:12 | 2525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2533:12 | 2533 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2543:12 | 2543 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2551:12 | 2551 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2566:12 | 2566 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2585:12 | 2585 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2595:12 | 2595 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2606:12 | 2606 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2618:12 | 2618 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2630:12 | 2630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2640:12 | 2640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2651:12 | 2651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2661:12 | 2661 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2681:12 | 2681 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2689:12 | 2689 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2699:12 | 2699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2709:12 | 2709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2720:12 | 2720 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2731:12 | 2731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2762:12 | 2762 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2772:12 | 2772 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2785:12 | 2785 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2793:12 | 2793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2801:12 | 2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2812:12 | 2812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2838:12 | 2838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2848:12 | 2848 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:501:23 | 501 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1116:19 | 1116 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1285:19 | 1285 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1422:19 | 1422 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:1927:19 | 1927 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2347:19 | 2347 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/hash.rs:2473:19 | 2473 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:7:12 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:17:12 | 17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:43:12 | 43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:57:12 | 57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:70:12 | 70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:81:12 | 81 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:229:12 | 229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:240:12 | 240 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:250:12 | 250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:262:12 | 262 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:277:12 | 277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:288:12 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:311:12 | 311 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:322:12 | 322 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:333:12 | 333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:343:12 | 343 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:356:12 | 356 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:596:12 | 596 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:607:12 | 607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:619:12 | 619 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:631:12 | 631 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:643:12 | 643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:655:12 | 655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:667:12 | 667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:678:12 | 678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:689:12 | 689 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:701:12 | 701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:713:12 | 713 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:725:12 | 725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:742:12 | 742 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:753:12 | 753 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:765:12 | 765 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:780:12 | 780 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:791:12 | 791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:804:12 | 804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:816:12 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:829:12 | 829 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:839:12 | 839 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:851:12 | 851 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:861:12 | 861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:874:12 | 874 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:889:12 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:900:12 | 900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:911:12 | 911 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:923:12 | 923 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:936:12 | 936 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:949:12 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:960:12 | 960 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:974:12 | 974 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:985:12 | 985 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:996:12 | 996 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1007:12 | 1007 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1019:12 | 1019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1030:12 | 1030 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1041:12 | 1041 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1054:12 | 1054 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1065:12 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1078:12 | 1078 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1090:12 | 1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1102:12 | 1102 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1121:12 | 1121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1131:12 | 1131 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1141:12 | 1141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1152:12 | 1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1170:12 | 1170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1205:12 | 1205 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1217:12 | 1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1228:12 | 1228 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1244:12 | 1244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1257:12 | 1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1290:12 | 1290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1308:12 | 1308 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1331:12 | 1331 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1343:12 | 1343 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1378:12 | 1378 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1396:12 | 1396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1407:12 | 1407 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1420:12 | 1420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1437:12 | 1437 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1447:12 | 1447 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1542:12 | 1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1559:12 | 1559 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1574:12 | 1574 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1589:12 | 1589 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1601:12 | 1601 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1613:12 | 1613 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1630:12 | 1630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1642:12 | 1642 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1655:12 | 1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1669:12 | 1669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1687:12 | 1687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1702:12 | 1702 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1721:12 | 1721 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1737:12 | 1737 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1753:12 | 1753 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1767:12 | 1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1781:12 | 1781 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1790:12 | 1790 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1800:12 | 1800 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1811:12 | 1811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1859:12 | 1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1872:12 | 1872 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1884:12 | 1884 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1907:12 | 1907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1925:12 | 1925 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1948:12 | 1948 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1959:12 | 1959 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1970:12 | 1970 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1982:12 | 1982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2000:12 | 2000 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2011:12 | 2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2101:12 | 2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2112:12 | 2112 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2125:12 | 2125 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2135:12 | 2135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2145:12 | 2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2156:12 | 2156 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2167:12 | 2167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2179:12 | 2179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2191:12 | 2191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2201:12 | 2201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2212:12 | 2212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2225:12 | 2225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2236:12 | 2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2247:12 | 2247 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2259:12 | 2259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2269:12 | 2269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2279:12 | 2279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2298:12 | 2298 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2308:12 | 2308 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2319:12 | 2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2330:12 | 2330 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2342:12 | 2342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2355:12 | 2355 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2373:12 | 2373 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2385:12 | 2385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2400:12 | 2400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2419:12 | 2419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2448:12 | 2448 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2460:12 | 2460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2474:12 | 2474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2509:12 | 2509 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2524:12 | 2524 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2535:12 | 2535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2547:12 | 2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2563:12 | 2563 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2648:12 | 2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2660:12 | 2660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2676:12 | 2676 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2686:12 | 2686 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2696:12 | 2696 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2705:12 | 2705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2714:12 | 2714 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2723:12 | 2723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2737:12 | 2737 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2755:12 | 2755 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2765:12 | 2765 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2775:12 | 2775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2787:12 | 2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2799:12 | 2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2809:12 | 2809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2819:12 | 2819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2829:12 | 2829 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2852:12 | 2852 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2861:12 | 2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2871:12 | 2871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2880:12 | 2880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2891:12 | 2891 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2902:12 | 2902 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2935:12 | 2935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2945:12 | 2945 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2957:12 | 2957 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2966:12 | 2966 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2975:12 | 2975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2987:12 | 2987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:3011:12 | 3011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:3021:12 | 3021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:590:23 | 590 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1199:19 | 1199 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1372:19 | 1372 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:1536:19 | 1536 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2095:19 | 2095 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2503:19 | 2503 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/gen/debug.rs:2642:19 | 2642 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unused import: `crate::gen::*` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/lib.rs:787:9 | 787 | pub use crate::gen::*; | ^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1065:12 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1072:12 | 1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1083:12 | 1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1090:12 | 1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1100:12 | 1100 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1116:12 | 1116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1126:12 | 1126 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1291:12 | 1291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1299:12 | 1299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1303:12 | 1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/parse.rs:1311:12 | 1311 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/reserved.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/syn-1.0.109/src/reserved.rs:39:12 | 39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "extra-traits")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `env_logger` (lib) generated 2 warnings Compiling unicode-segmentation v1.11.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_segmentation CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/unicode-segmentation-1.11.0 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides Grapheme Cluster, Word and Sentence boundaries according to Unicode Standard Annex #29 rules. ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-segmentation' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-segmentation CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-segmentation' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.11.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/unicode-segmentation-1.11.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name unicode_segmentation --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/unicode-segmentation-1.11.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no_std"))' -C metadata=2bc39c4a207f2072 -C extra-filename=-2bc39c4a207f2072 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --cap-lints warn` Compiling convert_case v0.6.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=convert_case CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/convert_case-0.6.0 CARGO_PKG_AUTHORS='Rutrum ' CARGO_PKG_DESCRIPTION='Convert strings into any case' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=convert_case CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rutrum/convert-case' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/convert_case-0.6.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name convert_case --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/convert_case-0.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("rand", "random"))' -C metadata=b83b57972dcb4efe -C extra-filename=-b83b57972dcb4efe --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern unicode_segmentation=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libunicode_segmentation-2bc39c4a207f2072.rmeta --cap-lints warn` warning: `regex-syntax` (lib) generated 1 warning Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tiny_keccak CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2 CARGO_PKG_AUTHORS='debris ' CARGO_PKG_DESCRIPTION='An implementation of Keccak derived functions.' CARGO_PKG_HOMEPAGE='https://github.com/debris/tiny-keccak' CARGO_PKG_LICENSE=CC0-1.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tiny-keccak CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.0.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/tiny-keccak-2b736beee40be4e1/out rustc --crate-name tiny_keccak --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="sha3"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("cshake", "default", "fips202", "k12", "keccak", "kmac", "parallel_hash", "sha3", "shake", "sp800", "tuple_hash"))' -C metadata=752059e89a01335b -C extra-filename=-752059e89a01335b --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern crunchy=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libcrunchy-014f15ebb088e228.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: struct `EncodedLen` is never constructed --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2/src/lib.rs:269:8 | 269 | struct EncodedLen { | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: method `value` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2/src/lib.rs:275:8 | 274 | impl EncodedLen { | --------------- method in this implementation 275 | fn value(&self) -> &[u8] { | ^^^^^ warning: function `left_encode` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2/src/lib.rs:280:4 | 280 | fn left_encode(len: usize) -> EncodedLen { | ^^^^^^^^^^^ warning: function `right_encode` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2/src/lib.rs:292:4 | 292 | fn right_encode(len: usize) -> EncodedLen { | ^^^^^^^^^^^^ warning: method `reset` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/tiny-keccak-2.0.2/src/lib.rs:469:8 | 390 | impl KeccakState

{ | ----------------------------------- method in this implementation ... 469 | fn reset(&mut self) { | ^^^^^ Compiling quickcheck v1.0.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=quickcheck CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quickcheck-1.0.3 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automatic property based testing with shrinking.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/quickcheck' CARGO_PKG_LICENSE=Unlicense/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quickcheck CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/quickcheck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quickcheck-1.0.3 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name quickcheck --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quickcheck-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="env_logger"' --cfg 'feature="log"' --cfg 'feature="regex"' --cfg 'feature="use_logging"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "env_logger", "log", "regex", "use_logging"))' -C metadata=c56864bd957cc158 -C extra-filename=-c56864bd957cc158 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern env_logger=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libenv_logger-aa88b5d3e3a971ff.rmeta --extern log=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/liblog-fbc8f3db69e9d4f2.rmeta --extern rand=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/librand-5c82161cec9ca94b.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: `tiny-keccak` (lib) generated 5 warnings warning: trait `AShow` is never used --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quickcheck-1.0.3/src/tester.rs:416:7 | 416 | trait AShow: Arbitrary + Debug {} | ^^^^^ | = note: `#[warn(dead_code)]` on by default warning: panic message is not a string literal --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quickcheck-1.0.3/src/tester.rs:165:35 | 165 | Err(result) => panic!(result.failed_msg()), | ^^^^^^^^^^^^^^^^^^^ | = note: this usage of `panic!()` is deprecated; it will be a hard error in Rust 2021 = note: for more information, see = note: `#[warn(non_fmt_panics)]` on by default help: add a "{}" format string to `Display` the message | 165 | Err(result) => panic!("{}", result.failed_msg()), | +++++ Compiling num-bigint v0.4.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_bigint CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-bigint-0.4.6 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Big integer implementation for Rust' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-bigint' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-bigint CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-bigint' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.4.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-bigint-0.4.6 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name num_bigint --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-bigint-0.4.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="serde"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "quickcheck", "rand", "serde", "std"))' -C metadata=c1d42f4c9beacd94 -C extra-filename=-c1d42f4c9beacd94 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern num_integer=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_integer-6e4c37ea94f9e16e.rmeta --extern num_traits=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_traits-1f823f622cc18a42.rmeta --extern serde=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libserde-77c2aa932d10063e.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: `quickcheck` (lib) generated 2 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_rational CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-rational-0.4.1 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Rational numbers implementation for Rust' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-rational' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-rational CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-rational' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-rational-0.4.1 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/build/num-rational-ff4e1a3d3acc4239/out rustc --crate-name num_rational --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-rational-0.4.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="num-bigint"' --cfg 'feature="num-bigint-std"' --cfg 'feature="serde"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "num-bigint", "num-bigint-std", "serde", "std"))' -C metadata=387480826390049c -C extra-filename=-387480826390049c --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern num_bigint=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_bigint-c1d42f4c9beacd94.rmeta --extern num_integer=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_integer-6e4c37ea94f9e16e.rmeta --extern num_traits=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_traits-1f823f622cc18a42.rmeta --extern serde=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libserde-77c2aa932d10063e.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2 --cfg has_int_exp_fmt` warning: `syn` (lib) generated 1844 warnings (270 duplicates) Compiling num-complex v0.4.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_complex CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-complex-0.4.6 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Complex numbers implementation for Rust' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-complex' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-complex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-complex' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.4.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-complex-0.4.6 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name num_complex --edition=2021 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-complex-0.4.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="serde"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bytecheck", "bytemuck", "default", "libm", "rand", "rkyv", "serde", "std"))' -C metadata=fd21f61eec9e4519 -C extra-filename=-fd21f61eec9e4519 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern num_traits=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_traits-1f823f622cc18a42.rmeta --extern serde=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libserde-77c2aa932d10063e.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Compiling derive_more v0.99.17 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=derive_more CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/derive_more-0.99.17 CARGO_PKG_AUTHORS='Jelte Fennema ' CARGO_PKG_DESCRIPTION='Adds #[derive(x)] macros for more traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=derive_more CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/JelteF/derive_more' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.99.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=99 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/derive_more-0.99.17 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name derive_more --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/derive_more-0.99.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --cfg 'feature="add"' --cfg 'feature="add_assign"' --cfg 'feature="as_mut"' --cfg 'feature="as_ref"' --cfg 'feature="constructor"' --cfg 'feature="convert_case"' --cfg 'feature="default"' --cfg 'feature="deref"' --cfg 'feature="deref_mut"' --cfg 'feature="display"' --cfg 'feature="error"' --cfg 'feature="from"' --cfg 'feature="from_str"' --cfg 'feature="index"' --cfg 'feature="index_mut"' --cfg 'feature="into"' --cfg 'feature="into_iterator"' --cfg 'feature="is_variant"' --cfg 'feature="iterator"' --cfg 'feature="mul"' --cfg 'feature="mul_assign"' --cfg 'feature="not"' --cfg 'feature="rustc_version"' --cfg 'feature="sum"' --cfg 'feature="try_into"' --cfg 'feature="unwrap"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("add", "add_assign", "as_mut", "as_ref", "constructor", "convert_case", "default", "deref", "deref_mut", "display", "error", "from", "from_str", "index", "index_mut", "into", "into_iterator", "is_variant", "iterator", "mul", "mul_assign", "nightly", "not", "rustc_version", "sum", "testing-helpers", "track-caller", "try_into", "unwrap"))' -C metadata=016b081692aacfbc -C extra-filename=-016b081692aacfbc --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern convert_case=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libconvert_case-b83b57972dcb4efe.rlib --extern proc_macro2=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libproc_macro2-7e715d4fc1f120bb.rlib --extern quote=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquote-ade1e4cbc849d40c.rlib --extern syn=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libsyn-6593ff7f5d742dd3.rlib --extern proc_macro --cap-lints warn` Compiling num v0.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-0.4.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A collection of numeric types and traits for Rust, including bigint, complex, rational, range iterators, generic integers, and more'\!' ' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-0.4.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name num --edition=2018 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/num-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="num-bigint"' --cfg 'feature="serde"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "libm", "num-bigint", "rand", "serde", "std"))' -C metadata=b0341e2a1696bdcf -C extra-filename=-b0341e2a1696bdcf --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern num_bigint=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_bigint-c1d42f4c9beacd94.rmeta --extern num_complex=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_complex-fd21f61eec9e4519.rmeta --extern num_integer=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_integer-6e4c37ea94f9e16e.rmeta --extern num_iter=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_iter-beded6acd971fe47.rmeta --extern num_rational=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_rational-387480826390049c.rmeta --extern num_traits=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum_traits-1f823f622cc18a42.rmeta --cap-lints warn --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Compiling quickcheck_macros v1.0.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=quickcheck_macros CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quickcheck_macros-1.0.0 CARGO_PKG_AUTHORS='Andrew Gallant ' CARGO_PKG_DESCRIPTION='A macro attribute for quickcheck.' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/quickcheck' CARGO_PKG_LICENSE=Unlicense/MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quickcheck_macros CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/quickcheck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quickcheck_macros-1.0.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name quickcheck_macros --edition=2015 /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/quickcheck_macros-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 -C debug-assertions=off --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=254298bc0e9abb94 -C extra-filename=-254298bc0e9abb94 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern proc_macro2=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libproc_macro2-7e715d4fc1f120bb.rlib --extern quote=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquote-ade1e4cbc849d40c.rlib --extern syn=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libsyn-6593ff7f5d742dd3.rlib --extern proc_macro --cap-lints warn` warning: field `trait_ident` is never read --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/derive_more-0.99.17/src/utils.rs:264:9 | 261 | pub struct State<'input> { | ----- field in this struct ... 264 | pub trait_ident: Ident, | ^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: field `field_ident` is never read --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/derive_more-0.99.17/src/utils.rs:796:9 | 792 | pub struct SingleFieldData<'input, 'state> { | --------------- field in this struct ... 796 | pub field_ident: TokenStream, | ^^^^^^^^^^^ | = note: `SingleFieldData` has a derived impl for the trait `Clone`, but this is intentionally ignored during dead code analysis warning: fields `input_type`, `infos`, `trait_path`, `impl_generics`, `ty_generics`, and `where_clause` are never read --> /build/reproducible-path/rust-crdts-7.3.2+dfsg/debian/cargo_registry/derive_more-0.99.17/src/utils.rs:831:9 | 830 | pub struct MultiVariantData<'input, 'state> { | ---------------- fields in this struct 831 | pub input_type: &'input Ident, | ^^^^^^^^^^ ... 834 | pub infos: Vec, | ^^^^^ 835 | pub trait_path: &'state TokenStream, | ^^^^^^^^^^ 836 | pub impl_generics: ImplGenerics<'state>, | ^^^^^^^^^^^^^ 837 | pub ty_generics: TypeGenerics<'state>, | ^^^^^^^^^^^ 838 | pub where_clause: Option<&'state WhereClause>, | ^^^^^^^^^^^^ Compiling crdts v7.3.2 (/build/reproducible-path/rust-crdts-7.3.2+dfsg) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crdts CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg CARGO_PKG_AUTHORS='Tyler Neely :David Rusu ' CARGO_PKG_DESCRIPTION='Practical, serializable, thoroughly tested CRDTs' CARGO_PKG_HOMEPAGE='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crdts CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=7.3.2 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name crdts --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="merkle"' --cfg 'feature="num"' --cfg 'feature="quickcheck"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "merkle", "num", "quickcheck"))' -C metadata=2c5a24504894902a -C extra-filename=-2c5a24504894902a --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern num=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum-b0341e2a1696bdcf.rmeta --extern quickcheck=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libquickcheck-c56864bd957cc158.rmeta --extern serde=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libserde-77c2aa932d10063e.rmeta --extern tiny_keccak=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libtiny_keccak-752059e89a01335b.rmeta --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` warning: `derive_more` (lib) generated 3 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crdts CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg CARGO_PKG_AUTHORS='Tyler Neely :David Rusu ' CARGO_PKG_DESCRIPTION='Practical, serializable, thoroughly tested CRDTs' CARGO_PKG_HOMEPAGE='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crdts CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=7.3.2 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name crdts --edition=2021 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --test --cfg 'feature="default"' --cfg 'feature="merkle"' --cfg 'feature="num"' --cfg 'feature="quickcheck"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "merkle", "num", "quickcheck"))' -C metadata=3c2cff2695ef130d -C extra-filename=-3c2cff2695ef130d --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern derive_more=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libderive_more-016b081692aacfbc.so --extern num=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum-b0341e2a1696bdcf.rlib --extern quickcheck=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libquickcheck-c56864bd957cc158.rlib --extern quickcheck_macros=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquickcheck_macros-254298bc0e9abb94.so --extern rand=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/librand-5c82161cec9ca94b.rlib --extern serde=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libserde-77c2aa932d10063e.rlib --extern tiny_keccak=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libtiny_keccak-752059e89a01335b.rlib --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=reset_remove CARGO_CRATE_NAME=reset_remove CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg CARGO_PKG_AUTHORS='Tyler Neely :David Rusu ' CARGO_PKG_DESCRIPTION='Practical, serializable, thoroughly tested CRDTs' CARGO_PKG_HOMEPAGE='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crdts CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=7.3.2 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name reset_remove --edition=2021 examples/reset_remove.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="merkle"' --cfg 'feature="num"' --cfg 'feature="quickcheck"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "merkle", "num", "quickcheck"))' -C metadata=5dce6ccaf438cc01 -C extra-filename=-5dce6ccaf438cc01 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/examples --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern crdts=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libcrdts-2c5a24504894902a.rlib --extern derive_more=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libderive_more-016b081692aacfbc.so --extern num=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum-b0341e2a1696bdcf.rlib --extern quickcheck=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libquickcheck-c56864bd957cc158.rlib --extern quickcheck_macros=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquickcheck_macros-254298bc0e9abb94.so --extern rand=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/librand-5c82161cec9ca94b.rlib --extern serde=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libserde-77c2aa932d10063e.rlib --extern tiny_keccak=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libtiny_keccak-752059e89a01335b.rlib --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=vclock CARGO_CRATE_NAME=vclock CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg CARGO_PKG_AUTHORS='Tyler Neely :David Rusu ' CARGO_PKG_DESCRIPTION='Practical, serializable, thoroughly tested CRDTs' CARGO_PKG_HOMEPAGE='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crdts CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=7.3.2 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name vclock --edition=2021 examples/vclock.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="merkle"' --cfg 'feature="num"' --cfg 'feature="quickcheck"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "merkle", "num", "quickcheck"))' -C metadata=9837f464e6c8d76a -C extra-filename=-9837f464e6c8d76a --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/examples --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern crdts=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libcrdts-2c5a24504894902a.rlib --extern derive_more=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libderive_more-016b081692aacfbc.so --extern num=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum-b0341e2a1696bdcf.rlib --extern quickcheck=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libquickcheck-c56864bd957cc158.rlib --extern quickcheck_macros=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquickcheck_macros-254298bc0e9abb94.so --extern rand=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/librand-5c82161cec9ca94b.rlib --extern serde=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libserde-77c2aa932d10063e.rlib --extern tiny_keccak=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libtiny_keccak-752059e89a01335b.rlib --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Running `CARGO=/usr/bin/cargo CARGO_BIN_NAME=pprint CARGO_CRATE_NAME=pprint CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg CARGO_PKG_AUTHORS='Tyler Neely :David Rusu ' CARGO_PKG_DESCRIPTION='Practical, serializable, thoroughly tested CRDTs' CARGO_PKG_HOMEPAGE='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crdts CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=7.3.2 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name pprint --edition=2021 examples/pprint.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="merkle"' --cfg 'feature="num"' --cfg 'feature="quickcheck"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "merkle", "num", "quickcheck"))' -C metadata=5e2cf9821866894f -C extra-filename=-5e2cf9821866894f --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/examples --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern crdts=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libcrdts-2c5a24504894902a.rlib --extern derive_more=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libderive_more-016b081692aacfbc.so --extern num=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum-b0341e2a1696bdcf.rlib --extern quickcheck=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libquickcheck-c56864bd957cc158.rlib --extern quickcheck_macros=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquickcheck_macros-254298bc0e9abb94.so --extern rand=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/librand-5c82161cec9ca94b.rlib --extern serde=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libserde-77c2aa932d10063e.rlib --extern tiny_keccak=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libtiny_keccak-752059e89a01335b.rlib --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=test CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg CARGO_PKG_AUTHORS='Tyler Neely :David Rusu ' CARGO_PKG_DESCRIPTION='Practical, serializable, thoroughly tested CRDTs' CARGO_PKG_HOMEPAGE='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crdts CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=7.3.2 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg CARGO_TARGET_TMPDIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/tmp LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustc --crate-name test --edition=2021 test/test.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C opt-level=3 -C embed-bitcode=no -C debuginfo=2 --test --cfg 'feature="default"' --cfg 'feature="merkle"' --cfg 'feature="num"' --cfg 'feature="quickcheck"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "merkle", "num", "quickcheck"))' -C metadata=26ef0948204ce7d8 -C extra-filename=-26ef0948204ce7d8 --out-dir /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern crdts=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libcrdts-2c5a24504894902a.rlib --extern derive_more=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libderive_more-016b081692aacfbc.so --extern num=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum-b0341e2a1696bdcf.rlib --extern quickcheck=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libquickcheck-c56864bd957cc158.rlib --extern quickcheck_macros=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquickcheck_macros-254298bc0e9abb94.so --extern rand=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/librand-5c82161cec9ca94b.rlib --extern serde=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libserde-77c2aa932d10063e.rlib --extern tiny_keccak=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libtiny_keccak-752059e89a01335b.rlib --remap-path-prefix crdts_7.3.2=/usr/share/cargo/registry/crdts-7.3.2` Finished `release` profile [optimized + debuginfo] target(s) in 1m 10s Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg CARGO_PKG_AUTHORS='Tyler Neely :David Rusu ' CARGO_PKG_DESCRIPTION='Practical, serializable, thoroughly tested CRDTs' CARGO_PKG_HOMEPAGE='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crdts CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=7.3.2 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/crdts-3c2cff2695ef130d` running 26 tests test dot::test::prop_ordered_dot_is_ordered_by_actor_first ... ok test dot::test::prop_inc_increments_only_the_counter ... ok test gcounter::test::test_basic_by_many ... ok test dot::test::prop_partial_order ... ok test gcounter::test::test_basic_by_one ... ok test identifier::tests::prop_tests::test_id_is_dense_with_empty_identifier ... ok test identifier::tests::test_adding_zero_node_makes_identifier_smaller ... ok test identifier::tests::test_id_is_dense_qc1 ... ok test lwwreg::test::prop_tests::prop_associative ... ok test lwwreg::test::prop_tests::prop_idempotent ... ok test lwwreg::test::prop_tests::prop_commutative ... ok test lwwreg::test::test_update ... ok test identifier::tests::test_id_is_dense_qc2 ... ok test lwwreg::test::test_default ... ok test identifier::tests::test_id_is_dense_qc3 ... ok test map::test::merge_error ... ok test map::test::test_get ... ok test map::test::test_op_exchange_converges_quickcheck1 ... ok test orswot::tests::preserve_deferred_across_merges ... ok test orswot::tests::ensure_deferred_merges ... ok test orswot::tests::test_present_but_removed ... ok test pncounter::test::test_basic_by_many ... ok test pncounter::test::test_basic_by_one ... ok test pncounter::test::prop_tests::prop_merge_converges ... ok test identifier::tests::prop_tests::prop_id_is_dense ... ok test identifier::tests::prop_tests::prop_id_ord_is_transitive ... ok test result: ok. 26 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.02s Running `CARGO=/usr/bin/cargo CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg CARGO_PKG_AUTHORS='Tyler Neely :David Rusu ' CARGO_PKG_DESCRIPTION='Practical, serializable, thoroughly tested CRDTs' CARGO_PKG_HOMEPAGE='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crdts CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=7.3.2 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps:/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' /build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/test-26ef0948204ce7d8` running 98 tests test glist::test_append_increments_entry ... ok test glist::test_insert_at_front ... ok test list::prop_tests::prop_len_is_proportional_to_ops ... ok test list::prop_tests::prop_inserts_and_deletes ... ok test list::prop_tests::prop_ops_are_idempotent ... ok test glist::test_concurrent_inserts_with_same_identifier_can_be_split ... ok test list::test_append_mixed_with_inserts ... ok test list::test_append ... ok test list::test_concurrent_inserts_with_same_identifier_can_be_split ... ok test list::test_delete_of_index ... ok test list::test_identifier_position ... ok test list::test_insert_followed_by_deletes ... ok test list::test_is_empty ... ok test list::test_mutual_insert_qc1 ... ok test list::prop_tests::prop_mutual_inserting ... ok test list::test_new ... ok test list::test_position ... ok test list::test_out_of_order_inserts ... ok test glist::prop_tests::prop_validate_against_vec_model ... ok test list::test_reapply_list_ops ... ok test list::test_deep_inserts ... ok test map::prop_tests::prop_merge_idempotent ... ok test map::prop_tests::prop_merge_associative ... ok test map::prop_tests::prop_merge_commutative ... ok test map::prop_tests::prop_merge_followed_by_merge ... ok test map::prop_tests::prop_op_exchange_associative ... ok test map::prop_tests::prop_op_exchange_converges ... ok test map::prop_tests::prop_op_associative ... ok test map::prop_tests::prop_op_exchange_same_as_merge ... ok test map::prop_tests::prop_op_idempotent ... ok test map::prop_tests::prop_reset_remove_with_empty_vclock_is_nop ... ok test map::test_commute_quickcheck_bug ... ok test map::test_concurrent_update_and_remove_add_bias ... ok test map::test_idempotent_quickcheck1 ... ok test map::test_idempotent_quickcheck_bug1 ... ok test map::test_idempotent_quickcheck_bug2 ... ok test map::test_is_empty ... ok test map::test_merge_deferred_remove ... ok test map::test_nested_op_invalid_if_skipping_dot ... ok test map::test_new ... ok test map::test_op_deferred_remove ... ok test map::test_op_exchange_commutes_quickcheck1 ... ok test map::test_op_exchange_same_as_merge_quickcheck1 ... ok test map::test_op_invalid_if_skipping_dot ... ok test map::test_remove ... ok test map::test_reset_remove_semantics ... ok test map::test_update ... ok test map::test_updating_with_current_clock_should_be_a_nop ... ok test map::prop_tests::prop_reset_remove_with_map_clock_is_empty_map ... ok test map::prop_tests::prop_reset_remove_than_merge_same_as_merge_than_reset_remove ... ok test merkle_reg::test_orphaned_nodes_grows_if_ops_are_applied_backwards ... ok test merkle_reg::test_traverse_reg_history ... ok test merkle_reg::test_write_resolves_fork ... ok test merkle_reg::prop_tests::prop_merge_associative ... ok test merkle_reg::prop_tests::prop_merge_commute ... ok test mvreg::prop_tests::prop_merge_commutative ... ok test mvreg::prop_tests::prop_merge_idempotent ... ok test mvreg::prop_tests::prop_merge_associative ... ok test mvreg::prop_tests::prop_op_idempotent ... ok test mvreg::prop_tests::prop_op_commutative ... ok test mvreg::prop_tests::prop_reset_remove ... ok test mvreg::test_apply ... ok test mvreg::test_concurrent_update_with_same_value_dont_collapse_on_apply ... ok test mvreg::prop_tests::prop_op_associative ... ok test mvreg::test_multi_val ... ok test mvreg::test_op_commute_quickcheck1 ... ok test mvreg::test_write_should_not_mutate_reg ... ok test orswot::adds_dont_destroy_causality ... ok test orswot::merge_clocks_of_identical_entries ... ok test mvreg::test_concurrent_update_with_same_value_dont_collapse_on_merge ... ok test mvreg::prop_tests::prop_set_with_ctx_from_read ... ok test orswot::prop_tests::prop_validate_op ... ok test orswot::test_dead_node_update ... ok test orswot::test_disjoint_merge ... ok test orswot::prop_tests::prop_validate_merge ... ok test orswot::test_reset_remove_semantics ... ok test orswot::weird_highlight_1 ... ok test orswot::test_no_dots_left_test ... ok test vclock::prop_tests::prop_dots_are_commutative_in_from_iter ... ok test vclock::prop_tests::prop_glb_commutes ... ok test vclock::prop_tests::prop_idempotent_dots_in_from_iter ... ok test vclock::prop_tests::prop_into_iter_produces_same_vclock ... ok test vclock::prop_tests::prop_reset_remove_is_empty_implies_equal_or_greator ... ok test vclock::prop_tests::prop_reset_remove_self_is_empty ... ok test vclock::prop_tests::prop_reset_remove_with_empty_is_nop ... ok test vclock::test_merge ... ok test vclock::test_merge_less_left ... ok test vclock::test_merge_less_right ... ok test vclock::test_merge_same_id ... ok test vclock::test_reset_remove ... ok test vclock::test_vclock_ordering ... ok test vclock::prop_tests::prop_glb_self_is_nop ... ok test orswot::prop_tests::prop_merge_converges ... ok test glist::prop_tests::prop_ops_commute ... ok test glist::prop_tests::prop_merge_commute ... ok test glist::prop_tests::prop_ops_are_associative ... ok test glist::prop_tests::prop_merge_associative ... ok test merkle_reg::prop_tests::prop_op_reordering_converges has been running for over 60 seconds test merkle_reg::prop_tests::prop_op_reordering_converges ... ok test result: ok. 98 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 444.82s Doc-tests crdts Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crdts CARGO_MANIFEST_DIR=/build/reproducible-path/rust-crdts-7.3.2+dfsg CARGO_PKG_AUTHORS='Tyler Neely :David Rusu ' CARGO_PKG_DESCRIPTION='Practical, serializable, thoroughly tested CRDTs' CARGO_PKG_HOMEPAGE='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crdts CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-crdt/rust-crdt' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=7.3.2 CARGO_PKG_VERSION_MAJOR=7 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps:/usr/lib/libeatmydata' rustdoc --edition=2021 --crate-type lib --crate-name crdts --test src/lib.rs --test-run-directory /build/reproducible-path/rust-crdts-7.3.2+dfsg --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps -L dependency=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps --extern crdts=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libcrdts-2c5a24504894902a.rlib --extern derive_more=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libderive_more-016b081692aacfbc.so --extern num=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libnum-b0341e2a1696bdcf.rlib --extern quickcheck=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libquickcheck-c56864bd957cc158.rlib --extern quickcheck_macros=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/release/deps/libquickcheck_macros-254298bc0e9abb94.so --extern rand=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/librand-5c82161cec9ca94b.rlib --extern serde=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libserde-77c2aa932d10063e.rlib --extern tiny_keccak=/build/reproducible-path/rust-crdts-7.3.2+dfsg/target/i686-unknown-linux-gnu/release/deps/libtiny_keccak-752059e89a01335b.rlib -C embed-bitcode=no --cfg 'feature="default"' --cfg 'feature="merkle"' --cfg 'feature="num"' --cfg 'feature="quickcheck"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "merkle", "num", "quickcheck"))' --error-format human` running 21 tests test src/gset.rs - gset::GSet::contains (line 90) ... ok test src/gset.rs - gset::GSet::insert (line 76) ... ok test src/gset.rs - gset::GSet::read (line 104) ... ok test src/gset.rs - gset::GSet::merge (line 37) ... ok test src/lib.rs - vclock (line 32) ... ok test src/lwwreg.rs - lwwreg::LWWReg::validate_merge (line 61) ... ok test src/gcounter.rs - gcounter::GCounter (line 13) ... ok test src/list.rs - list::List::read (line 163) ... ok test src/list.rs - list::List::read_into (line 178) ... ok test src/lwwreg.rs - lwwreg::LWWReg::update (line 97) ... ok test src/lwwreg.rs - lwwreg::LWWReg::validate_update (line 118) ... ok test src/pncounter.rs - pncounter::PNCounter (line 17) ... ok test src/mvreg.rs - mvreg::MVReg (line 15) ... ok test src/vclock.rs - vclock::VClock::apply (line 113) ... ok test src/vclock.rs - vclock::VClock::concurrent (line 206) ... ok test src/orswot.rs - orswot::Orswot::iter (line 312) ... ok test src/vclock.rs - vclock::VClock::inc (line 165) ... ok test src/map.rs - map::Map::keys (line 445) ... ok test src/vclock.rs - vclock::VClock::glb (line 240) ... ok test src/map.rs - map::Map::values (line 485) ... ok test src/map.rs - map::Map::iter (line 528) ... ok test result: ok. 21 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 3.59s create-stamp debian/debhelper-build-stamp dh_prep dh_auto_install --buildsystem=rust --destdir=debian/librust-crdts-dev/ Use of uninitialized value in join or string at /usr/share/perl5/Debian/Debhelper/Buildsystem/rust.pm line 309. cargo package --offline --allow-dirty --no-verify --target-dir /build/reproducible-path/rust-crdts-7.3.2\+dfsg/target --package crdts\@7.3.2 Packaging crdts v7.3.2 (/build/reproducible-path/rust-crdts-7.3.2+dfsg) Packaged 53 files, 375.0KiB (157.2KiB compressed) cd debian/librust-crdts-dev/usr/share/cargo/registry/crdts-7.3.2/.. && tar --exclude debian/\* --exclude debian --exclude Cargo.toml.orig --exclude Cargo.lock --exclude COPYING\* --exclude LICENSE\* -xvf ../../../../../../target/package/crdts-7.3.2.crate crdts-7.3.2 crdts-7.3.2/Cargo.toml crdts-7.3.2/README.md crdts-7.3.2/art/crdt_partial_order.png crdts-7.3.2/art/crdt_statespace.png crdts-7.3.2/art/logo.png crdts-7.3.2/examples/pprint.rs crdts-7.3.2/examples/reset_remove.rs crdts-7.3.2/examples/vclock.rs crdts-7.3.2/quickcheck_evolution.log crdts-7.3.2/shell.nix crdts-7.3.2/src/ctx.rs crdts-7.3.2/src/dot.rs crdts-7.3.2/src/gcounter.rs crdts-7.3.2/src/glist.rs crdts-7.3.2/src/gset.rs crdts-7.3.2/src/identifier.rs crdts-7.3.2/src/lib.rs crdts-7.3.2/src/list.rs crdts-7.3.2/src/lwwreg.rs crdts-7.3.2/src/map.rs crdts-7.3.2/src/merkle_reg.rs crdts-7.3.2/src/mvreg.rs crdts-7.3.2/src/orswot.rs crdts-7.3.2/src/pncounter.rs crdts-7.3.2/src/traits.rs crdts-7.3.2/src/vclock.rs crdts-7.3.2/src/vvwe.rs crdts-7.3.2/test/glist.rs crdts-7.3.2/test/list.rs crdts-7.3.2/test/map.rs crdts-7.3.2/test/merkle_reg.rs crdts-7.3.2/test/mvreg.rs crdts-7.3.2/test/orswot.rs crdts-7.3.2/test/test.rs crdts-7.3.2/test/vclock.rs dh_installdocs dh_installchangelogs dh_installexamples dh_perl dh_link dh_strip_nondeterminism dh_compress dh_fixperms dh_missing dh_installdeb dh_gencontrol dh_md5sums dh_builddeb dpkg-deb: building package 'librust-crdts-dev' in '../librust-crdts-dev_7.3.2+dfsg-5_all.deb'. dpkg-genbuildinfo --build=binary -O../rust-crdts_7.3.2+dfsg-5_i386.buildinfo dpkg-genchanges --build=binary -O../rust-crdts_7.3.2+dfsg-5_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: not including original source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/6038/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/6038/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/6038 and its subdirectories I: Current time: Mon Sep 16 05:11:24 +14 2024 I: pbuilder-time-stamp: 1726413084