I: pbuilder: network access will be disabled during build I: Current time: Sun Sep 22 05:06:34 +14 2024 I: pbuilder-time-stamp: 1726931194 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: using eatmydata during job I: Copying source file I: copying [rust-git2_0.18.2-1.dsc] I: copying [./rust-git2_0.18.2.orig.tar.gz] I: copying [./rust-git2_0.18.2-1.debian.tar.xz] I: Extracting source gpgv: Signature made Tue Aug 13 17:41:09 2024 gpgv: using RSA key 5340D001360CA656E3497EB70C48EA2A7A8FFD7B gpgv: issuer "plugwash@debian.org" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./rust-git2_0.18.2-1.dsc: no acceptable signature found dpkg-source: info: extracting rust-git2 in rust-git2-0.18.2 dpkg-source: info: unpacking rust-git2_0.18.2.orig.tar.gz dpkg-source: info: unpacking rust-git2_0.18.2-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying disable-vendor.patch dpkg-source: info: applying remove-zlib-ng-compat.patch dpkg-source: info: applying skip-credential_helper5-if-no-git.patch I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/4177/tmp/hooks/D01_modify_environment starting debug: Running on infom07-i386. I: Changing host+domainname to test build reproducibility I: Adding a custom variable just for the fun of it... I: Changing /bin/sh to bash '/bin/sh' -> '/bin/bash' lrwxrwxrwx 1 root root 9 Sep 21 15:06 /bin/sh -> /bin/bash I: Setting pbuilder2's login shell to /bin/bash I: Setting pbuilder2's GECOS to second user,second room,second work-phone,second home-phone,second other I: user script /srv/workspace/pbuilder/4177/tmp/hooks/D01_modify_environment finished I: user script /srv/workspace/pbuilder/4177/tmp/hooks/D02_print_environment starting I: set BASH=/bin/sh BASHOPTS=checkwinsize:cmdhist:complete_fullquote:extquote:force_fignore:globasciiranges:globskipdots:hostcomplete:interactive_comments:patsub_replacement:progcomp:promptvars:sourcepath BASH_ALIASES=() BASH_ARGC=() BASH_ARGV=() BASH_CMDS=() BASH_LINENO=([0]="12" [1]="0") BASH_LOADABLES_PATH=/usr/local/lib/bash:/usr/lib/bash:/opt/local/lib/bash:/usr/pkg/lib/bash:/opt/pkg/lib/bash:. BASH_SOURCE=([0]="/tmp/hooks/D02_print_environment" [1]="/tmp/hooks/D02_print_environment") BASH_VERSINFO=([0]="5" [1]="2" [2]="32" [3]="1" [4]="release" [5]="i686-pc-linux-gnu") BASH_VERSION='5.2.32(1)-release' BUILDDIR=/build/reproducible-path BUILDUSERGECOS='second user,second room,second work-phone,second home-phone,second other' BUILDUSERNAME=pbuilder2 BUILD_ARCH=i386 DEBIAN_FRONTEND=noninteractive DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=5 ' DIRSTACK=() DISTRIBUTION=unstable EUID=0 FUNCNAME=([0]="Echo" [1]="main") GROUPS=() HOME=/root HOSTNAME=i-capture-the-hostname HOSTTYPE=i686 HOST_ARCH=i386 IFS=' ' INVOCATION_ID=2955970560e9411f9df19f9fbae039b1 LANG=C LANGUAGE=de_CH:de LC_ALL=C LD_LIBRARY_PATH=/usr/lib/libeatmydata LD_PRELOAD=libeatmydata.so MACHTYPE=i686-pc-linux-gnu MAIL=/var/mail/root OPTERR=1 OPTIND=1 OSTYPE=linux-gnu PATH=/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path PBCURRENTCOMMANDLINEOPERATION=build PBUILDER_OPERATION=build PBUILDER_PKGDATADIR=/usr/share/pbuilder PBUILDER_PKGLIBDIR=/usr/lib/pbuilder PBUILDER_SYSCONFDIR=/etc PIPESTATUS=([0]="0") POSIXLY_CORRECT=y PPID=4177 PS4='+ ' PWD=/ SHELL=/bin/bash SHELLOPTS=braceexpand:errexit:hashall:interactive-comments:posix SHLVL=3 SUDO_COMMAND='/usr/bin/timeout -k 24.1h 24h /usr/bin/ionice -c 3 /usr/bin/nice -n 11 /usr/bin/unshare --uts -- /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.xL0iCNiM/pbuilderrc_vAX8 --distribution unstable --hookdir /etc/pbuilder/rebuild-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.xL0iCNiM/b2 --logfile b2/build.log rust-git2_0.18.2-1.dsc' SUDO_GID=111 SUDO_UID=104 SUDO_USER=jenkins TERM=unknown TZ=/usr/share/zoneinfo/Etc/GMT-14 UID=0 USER=root _='I: set' I: uname -a Linux i-capture-the-hostname 6.1.0-25-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Aug 4 21:30 /bin -> usr/bin I: user script /srv/workspace/pbuilder/4177/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: i386 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper (>= 12), dh-cargo (>= 25), cargo:native, rustc:native, libstd-rust-dev, librust-bitflags-2+default-dev (>= 2.1.0-~~), librust-libc-0.2+default-dev, librust-libgit2-sys-0.16+default-dev (>= 0.16.2-~~), librust-libgit2-sys-0.16+https-dev (>= 0.16.2-~~), librust-libgit2-sys-0.16+ssh-dev (>= 0.16.2-~~), librust-libgit2-sys-0.16+ssh-key-from-memory-dev (>= 0.16.2-~~), librust-log-0.4+default-dev (>= 0.4.8-~~), librust-openssl-probe-0.1+default-dev, librust-openssl-sys-0.9+default-dev (>= 0.9.45-~~), librust-url-2+default-dev dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19774 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper (>= 12); however: Package debhelper is not installed. pbuilder-satisfydepends-dummy depends on dh-cargo (>= 25); however: Package dh-cargo is not installed. pbuilder-satisfydepends-dummy depends on cargo:native. pbuilder-satisfydepends-dummy depends on rustc:native. pbuilder-satisfydepends-dummy depends on libstd-rust-dev; however: Package libstd-rust-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-bitflags-2+default-dev (>= 2.1.0-~~); however: Package librust-bitflags-2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-libc-0.2+default-dev; however: Package librust-libc-0.2+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-libgit2-sys-0.16+default-dev (>= 0.16.2-~~); however: Package librust-libgit2-sys-0.16+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-libgit2-sys-0.16+https-dev (>= 0.16.2-~~); however: Package librust-libgit2-sys-0.16+https-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-libgit2-sys-0.16+ssh-dev (>= 0.16.2-~~); however: Package librust-libgit2-sys-0.16+ssh-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-libgit2-sys-0.16+ssh-key-from-memory-dev (>= 0.16.2-~~); however: Package librust-libgit2-sys-0.16+ssh-key-from-memory-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-log-0.4+default-dev (>= 0.4.8-~~); however: Package librust-log-0.4+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-openssl-probe-0.1+default-dev; however: Package librust-openssl-probe-0.1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-openssl-sys-0.9+default-dev (>= 0.9.45-~~); however: Package librust-openssl-sys-0.9+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-url-2+default-dev; however: Package librust-url-2+default-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} cargo{a} clang{a} clang-16{a} debhelper{a} dh-autoreconf{a} dh-cargo{a} dh-strip-nondeterminism{a} dwz{a} file{a} gcc-13-base{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbrotli1{a} libclang-16-dev{a} libclang-common-16-dev{a} libclang-cpp16t64{a} libclang-dev{a} libclang1-16t64{a} libcom-err2{a} libcurl4t64{a} libdebhelper-perl{a} libedit2{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libgc1{a} libgcc-13-dev{a} libgit2-1.7{a} libgit2-dev{a} libgssapi-krb5-2{a} libhttp-parser-dev{a} libhttp-parser2.9{a} libicu72{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} libllvm16t64{a} libllvm17t64{a} libmagic-mgc{a} libmagic1t64{a} libmbedcrypto7t64{a} libmbedtls-dev{a} libmbedtls14t64{a} libmbedx509-1t64{a} libnghttp2-14{a} libnsl2{a} libobjc-13-dev{a} libobjc4{a} libpcre2-16-0{a} libpcre2-32-0{a} libpcre2-dev{a} libpcre2-posix3{a} libpfm4{a} libpipeline1{a} libpkgconf3{a} libpsl5t64{a} libpython3-stdlib{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libreadline8t64{a} librtmp1{a} librust-ahash-dev{a} librust-aho-corasick-dev{a} librust-allocator-api2-dev{a} librust-annotate-snippets-dev{a} librust-arbitrary-dev{a} librust-autocfg-dev{a} librust-bindgen-dev{a} librust-bitflags-dev{a} librust-bytemuck-derive-dev{a} librust-bytemuck-dev{a} librust-byteorder-dev{a} librust-cc-dev{a} librust-cexpr-dev{a} librust-cfg-if-dev{a} librust-clang-sys-dev{a} librust-compiler-builtins-dev{a} librust-const-random-dev{a} librust-const-random-macro-dev{a} librust-critical-section-dev{a} librust-crossbeam-deque-dev{a} librust-crossbeam-epoch+std-dev{a} librust-crossbeam-epoch-dev{a} librust-crossbeam-utils-dev{a} librust-crunchy-dev{a} librust-derive-arbitrary-dev{a} librust-either-dev{a} librust-equivalent-dev{a} librust-erased-serde-dev{a} librust-form-urlencoded-dev{a} librust-getrandom-dev{a} librust-glob-dev{a} librust-hashbrown-dev{a} librust-idna-dev{a} librust-indexmap-dev{a} librust-itoa-dev{a} librust-jobserver-dev{a} librust-lazy-static-dev{a} librust-lazycell-dev{a} librust-libc-dev{a} librust-libgit2-sys-dev{a} librust-libloading-dev{a} librust-libssh2-sys-dev{a} librust-libz-sys+libc-dev{a} librust-libz-sys-dev{a} librust-lock-api-dev{a} librust-log-dev{a} librust-memchr-dev{a} librust-minimal-lexical-dev{a} librust-no-panic-dev{a} librust-nom+std-dev{a} librust-nom-dev{a} librust-once-cell-dev{a} librust-openssl-probe-dev{a} librust-openssl-sys-dev{a} librust-owning-ref-dev{a} librust-parking-lot-core-dev{a} librust-peeking-take-while-dev{a} librust-percent-encoding-dev{a} librust-pkg-config-dev{a} librust-portable-atomic-dev{a} librust-prettyplease-dev{a} librust-proc-macro2-dev{a} librust-quote-dev{a} librust-rayon-core-dev{a} librust-rayon-dev{a} librust-regex-automata-dev{a} librust-regex-dev{a} librust-regex-syntax-dev{a} librust-rustc-hash-dev{a} librust-rustc-std-workspace-core-dev{a} librust-ryu-dev{a} librust-scopeguard-dev{a} librust-serde-derive-dev{a} librust-serde-dev{a} librust-serde-fmt-dev{a} librust-serde-json-dev{a} librust-serde-test-dev{a} librust-shlex-dev{a} librust-smallvec-dev{a} librust-spin-dev{a} librust-stable-deref-trait-dev{a} librust-sval-buffer-dev{a} librust-sval-derive-dev{a} librust-sval-dev{a} librust-sval-dynamic-dev{a} librust-sval-fmt-dev{a} librust-sval-ref-dev{a} librust-sval-serde-dev{a} librust-syn-1-dev{a} librust-syn-dev{a} librust-tiny-keccak-dev{a} librust-unicode-bidi-dev{a} librust-unicode-ident-dev{a} librust-unicode-normalization-dev{a} librust-unicode-width-dev{a} librust-url-dev{a} librust-value-bag-dev{a} librust-value-bag-serde1-dev{a} librust-value-bag-sval2-dev{a} librust-vcpkg-dev{a} librust-version-check-dev{a} librust-which-dev{a} librust-yansi-term-dev{a} librust-zerocopy-derive-dev{a} librust-zerocopy-dev{a} libsasl2-2{a} libsasl2-modules-db{a} libssh2-1-dev{a} libssh2-1t64{a} libssl-dev{a} libstd-rust-1.80{a} libstd-rust-dev{a} libstdc++-13-dev{a} libtirpc-common{a} libtirpc3t64{a} libtool{a} libuchardet0{a} libxml2{a} libz3-4{a} llvm{a} llvm-16{a} llvm-16-linker-tools{a} llvm-16-runtime{a} llvm-runtime{a} m4{a} man-db{a} media-types{a} netbase{a} pkg-config{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} python3{a} python3-minimal{a} python3.12{a} python3.12-minimal{a} readline-common{a} rustc{a} sensible-utils{a} tzdata{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: binfmt-support ca-certificates curl krb5-locales libarchive-cpio-perl libclang-rt-16-dev libldap-common libltdl-dev libmail-sendmail-perl librust-libz-sys+default-dev libsasl2-modules llvm-16-dev lynx publicsuffix rust-llvm systemd wget 0 packages upgraded, 212 newly installed, 0 to remove and 0 not upgraded. Need to get 254 MB of archives. After unpacking 1295 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main i386 libpython3.12-minimal i386 3.12.6-1 [813 kB] Get: 2 http://deb.debian.org/debian unstable/main i386 libexpat1 i386 2.6.3-1 [107 kB] Get: 3 http://deb.debian.org/debian unstable/main i386 python3.12-minimal i386 3.12.6-1 [2242 kB] Get: 4 http://deb.debian.org/debian unstable/main i386 python3-minimal i386 3.12.6-1 [26.7 kB] Get: 5 http://deb.debian.org/debian unstable/main i386 media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian unstable/main i386 netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian unstable/main i386 tzdata all 2024a-4 [255 kB] Get: 8 http://deb.debian.org/debian unstable/main i386 libkrb5support0 i386 1.21.3-3 [34.9 kB] Get: 9 http://deb.debian.org/debian unstable/main i386 libcom-err2 i386 1.47.1-1 [23.1 kB] Get: 10 http://deb.debian.org/debian unstable/main i386 libk5crypto3 i386 1.21.3-3 [83.6 kB] Get: 11 http://deb.debian.org/debian unstable/main i386 libkeyutils1 i386 1.6.3-3 [9432 B] Get: 12 http://deb.debian.org/debian unstable/main i386 libkrb5-3 i386 1.21.3-3 [350 kB] Get: 13 http://deb.debian.org/debian unstable/main i386 libgssapi-krb5-2 i386 1.21.3-3 [146 kB] Get: 14 http://deb.debian.org/debian unstable/main i386 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB] Get: 15 http://deb.debian.org/debian unstable/main i386 libtirpc3t64 i386 1.3.4+ds-1.3 [90.2 kB] Get: 16 http://deb.debian.org/debian unstable/main i386 libnsl2 i386 1.3.0-3+b2 [42.4 kB] Get: 17 http://deb.debian.org/debian unstable/main i386 readline-common all 8.2-5 [69.3 kB] Get: 18 http://deb.debian.org/debian unstable/main i386 libreadline8t64 i386 8.2-5 [173 kB] Get: 19 http://deb.debian.org/debian unstable/main i386 libpython3.12-stdlib i386 3.12.6-1 [1961 kB] Get: 20 http://deb.debian.org/debian unstable/main i386 python3.12 i386 3.12.6-1 [669 kB] Get: 21 http://deb.debian.org/debian unstable/main i386 libpython3-stdlib i386 3.12.6-1 [9692 B] Get: 22 http://deb.debian.org/debian unstable/main i386 python3 i386 3.12.6-1 [27.8 kB] Get: 23 http://deb.debian.org/debian unstable/main i386 sensible-utils all 0.0.24 [24.8 kB] Get: 24 http://deb.debian.org/debian unstable/main i386 libmagic-mgc i386 1:5.45-3 [314 kB] Get: 25 http://deb.debian.org/debian unstable/main i386 libmagic1t64 i386 1:5.45-3 [114 kB] Get: 26 http://deb.debian.org/debian unstable/main i386 file i386 1:5.45-3 [42.9 kB] Get: 27 http://deb.debian.org/debian unstable/main i386 gettext-base i386 0.22.5-2 [201 kB] Get: 28 http://deb.debian.org/debian unstable/main i386 libuchardet0 i386 0.0.8-1+b1 [69.1 kB] Get: 29 http://deb.debian.org/debian unstable/main i386 groff-base i386 1.23.0-5 [1196 kB] Get: 30 http://deb.debian.org/debian unstable/main i386 bsdextrautils i386 2.40.2-8 [102 kB] Get: 31 http://deb.debian.org/debian unstable/main i386 libpipeline1 i386 1.5.8-1 [41.2 kB] Get: 32 http://deb.debian.org/debian unstable/main i386 man-db i386 2.13.0-1 [1428 kB] Get: 33 http://deb.debian.org/debian unstable/main i386 m4 i386 1.4.19-4 [293 kB] Get: 34 http://deb.debian.org/debian unstable/main i386 autoconf all 2.72-3 [493 kB] Get: 35 http://deb.debian.org/debian unstable/main i386 autotools-dev all 20220109.1 [51.6 kB] Get: 36 http://deb.debian.org/debian unstable/main i386 automake all 1:1.16.5-1.3 [823 kB] Get: 37 http://deb.debian.org/debian unstable/main i386 autopoint all 0.22.5-2 [723 kB] Get: 38 http://deb.debian.org/debian unstable/main i386 libbrotli1 i386 1.1.0-2+b4 [309 kB] Get: 39 http://deb.debian.org/debian unstable/main i386 libsasl2-modules-db i386 2.1.28+dfsg1-8 [20.6 kB] Get: 40 http://deb.debian.org/debian unstable/main i386 libsasl2-2 i386 2.1.28+dfsg1-8 [61.0 kB] Get: 41 http://deb.debian.org/debian unstable/main i386 libldap-2.5-0 i386 2.5.18+dfsg-3 [200 kB] Get: 42 http://deb.debian.org/debian unstable/main i386 libnghttp2-14 i386 1.63.0-1 [82.7 kB] Get: 43 http://deb.debian.org/debian unstable/main i386 libpsl5t64 i386 0.21.2-1.1 [57.4 kB] Get: 44 http://deb.debian.org/debian unstable/main i386 librtmp1 i386 2.4+20151223.gitfa8646d.1-2+b4 [62.0 kB] Get: 45 http://deb.debian.org/debian unstable/main i386 libssh2-1t64 i386 1.11.0-7 [226 kB] Get: 46 http://deb.debian.org/debian unstable/main i386 libcurl4t64 i386 8.10.1-1 [391 kB] Get: 47 http://deb.debian.org/debian unstable/main i386 libhttp-parser2.9 i386 2.9.4-6+b1 [21.3 kB] Get: 48 http://deb.debian.org/debian unstable/main i386 libmbedcrypto7t64 i386 2.28.8-1 [299 kB] Get: 49 http://deb.debian.org/debian unstable/main i386 libmbedx509-1t64 i386 2.28.8-1 [133 kB] Get: 50 http://deb.debian.org/debian unstable/main i386 libmbedtls14t64 i386 2.28.8-1 [171 kB] Get: 51 http://deb.debian.org/debian unstable/main i386 libgit2-1.7 i386 1.7.2+ds-1+b2 [568 kB] Get: 52 http://deb.debian.org/debian unstable/main i386 libedit2 i386 3.1-20240808-1 [98.0 kB] Get: 53 http://deb.debian.org/debian unstable/main i386 libicu72 i386 72.1-5 [9550 kB] Get: 54 http://deb.debian.org/debian unstable/main i386 libxml2 i386 2.12.7+dfsg-3+b1 [704 kB] Get: 55 http://deb.debian.org/debian unstable/main i386 libz3-4 i386 4.8.12-3.1+b2 [7989 kB] Get: 56 http://deb.debian.org/debian unstable/main i386 libllvm17t64 i386 1:17.0.6-18 [27.7 MB] Get: 57 http://deb.debian.org/debian unstable/main i386 libstd-rust-1.80 i386 1.80.1+dfsg1-1 [21.6 MB] Get: 58 http://deb.debian.org/debian unstable/main i386 libstd-rust-dev i386 1.80.1+dfsg1-1 [36.2 MB] Get: 59 http://deb.debian.org/debian unstable/main i386 rustc i386 1.80.1+dfsg1-1 [3455 kB] Get: 60 http://deb.debian.org/debian unstable/main i386 libllvm16t64 i386 1:16.0.6-27+b1 [26.9 MB] Get: 61 http://deb.debian.org/debian unstable/main i386 libclang-cpp16t64 i386 1:16.0.6-27+b1 [13.6 MB] Get: 62 http://deb.debian.org/debian unstable/main i386 gcc-13-base i386 13.3.0-6 [47.0 kB] Get: 63 http://deb.debian.org/debian unstable/main i386 libgcc-13-dev i386 13.3.0-6 [2497 kB] Get: 64 http://deb.debian.org/debian unstable/main i386 libstdc++-13-dev i386 13.3.0-6 [2357 kB] Get: 65 http://deb.debian.org/debian unstable/main i386 libgc1 i386 1:8.2.8-1 [248 kB] Get: 66 http://deb.debian.org/debian unstable/main i386 libobjc4 i386 14.2.0-5 [45.8 kB] Get: 67 http://deb.debian.org/debian unstable/main i386 libobjc-13-dev i386 13.3.0-6 [165 kB] Get: 68 http://deb.debian.org/debian unstable/main i386 libclang-common-16-dev i386 1:16.0.6-27+b1 [657 kB] Get: 69 http://deb.debian.org/debian unstable/main i386 llvm-16-linker-tools i386 1:16.0.6-27+b1 [1348 kB] Get: 70 http://deb.debian.org/debian unstable/main i386 libclang1-16t64 i386 1:16.0.6-27+b1 [7733 kB] Get: 71 http://deb.debian.org/debian unstable/main i386 clang-16 i386 1:16.0.6-27+b1 [117 kB] Get: 72 http://deb.debian.org/debian unstable/main i386 clang i386 1:16.0-58.1 [5432 B] Get: 73 http://deb.debian.org/debian unstable/main i386 cargo i386 1.80.1+dfsg1-1 [6385 kB] Get: 74 http://deb.debian.org/debian unstable/main i386 libdebhelper-perl all 13.20 [89.7 kB] Get: 75 http://deb.debian.org/debian unstable/main i386 libtool all 2.4.7-7 [517 kB] Get: 76 http://deb.debian.org/debian unstable/main i386 dh-autoreconf all 20 [17.1 kB] Get: 77 http://deb.debian.org/debian unstable/main i386 libarchive-zip-perl all 1.68-1 [104 kB] Get: 78 http://deb.debian.org/debian unstable/main i386 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 79 http://deb.debian.org/debian unstable/main i386 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 80 http://deb.debian.org/debian unstable/main i386 libelf1t64 i386 0.191-2 [194 kB] Get: 81 http://deb.debian.org/debian unstable/main i386 dwz i386 0.15-1+b1 [116 kB] Get: 82 http://deb.debian.org/debian unstable/main i386 gettext i386 0.22.5-2 [1631 kB] Get: 83 http://deb.debian.org/debian unstable/main i386 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 84 http://deb.debian.org/debian unstable/main i386 po-debconf all 1.0.21+nmu1 [248 kB] Get: 85 http://deb.debian.org/debian unstable/main i386 debhelper all 13.20 [915 kB] Get: 86 http://deb.debian.org/debian unstable/main i386 dh-cargo all 31 [10.3 kB] Get: 87 http://deb.debian.org/debian unstable/main i386 libclang-16-dev i386 1:16.0.6-27+b1 [26.9 MB] Get: 88 http://deb.debian.org/debian unstable/main i386 libclang-dev i386 1:16.0-58.1 [5020 B] Get: 89 http://deb.debian.org/debian unstable/main i386 zlib1g-dev i386 1:1.3.dfsg+really1.3.1-1 [915 kB] Get: 90 http://deb.debian.org/debian unstable/main i386 libmbedtls-dev i386 2.28.8-1 [732 kB] Get: 91 http://deb.debian.org/debian unstable/main i386 libssl-dev i386 3.3.2-1 [2790 kB] Get: 92 http://deb.debian.org/debian unstable/main i386 libssh2-1-dev i386 1.11.0-7 [368 kB] Get: 93 http://deb.debian.org/debian unstable/main i386 libhttp-parser-dev i386 2.9.4-6+b1 [22.1 kB] Get: 94 http://deb.debian.org/debian unstable/main i386 libpcre2-16-0 i386 10.42-4+b1 [244 kB] Get: 95 http://deb.debian.org/debian unstable/main i386 libpcre2-32-0 i386 10.42-4+b1 [233 kB] Get: 96 http://deb.debian.org/debian unstable/main i386 libpcre2-posix3 i386 10.42-4+b1 [55.8 kB] Get: 97 http://deb.debian.org/debian unstable/main i386 libpcre2-dev i386 10.42-4+b1 [759 kB] Get: 98 http://deb.debian.org/debian unstable/main i386 libgit2-dev i386 1.7.2+ds-1+b2 [869 kB] Get: 99 http://deb.debian.org/debian unstable/main i386 libpfm4 i386 4.13.0+git32-g0d4ed0e-1 [273 kB] Get: 100 http://deb.debian.org/debian unstable/main i386 libpkgconf3 i386 1.8.1-3 [38.2 kB] Get: 101 http://deb.debian.org/debian unstable/main i386 librust-critical-section-dev i386 1.1.1-1+b1 [20.0 kB] Get: 102 http://deb.debian.org/debian unstable/main i386 librust-unicode-ident-dev i386 1.0.12-1+b1 [36.1 kB] Get: 103 http://deb.debian.org/debian unstable/main i386 librust-proc-macro2-dev i386 1.0.86-1 [44.1 kB] Get: 104 http://deb.debian.org/debian unstable/main i386 librust-quote-dev i386 1.0.37-1 [28.9 kB] Get: 105 http://deb.debian.org/debian unstable/main i386 librust-syn-dev i386 2.0.77-1 [214 kB] Get: 106 http://deb.debian.org/debian unstable/main i386 librust-serde-derive-dev i386 1.0.210-1 [49.5 kB] Get: 107 http://deb.debian.org/debian unstable/main i386 librust-serde-dev i386 1.0.210-2 [65.4 kB] Get: 108 http://deb.debian.org/debian unstable/main i386 librust-portable-atomic-dev i386 1.4.3-2+b1 [105 kB] Get: 109 http://deb.debian.org/debian unstable/main i386 librust-cfg-if-dev i386 1.0.0-1+b1 [10.7 kB] Get: 110 http://deb.debian.org/debian unstable/main i386 librust-libc-dev i386 0.2.155-1 [354 kB] Get: 111 http://deb.debian.org/debian unstable/main i386 librust-getrandom-dev i386 0.2.12-1 [40.2 kB] Get: 112 http://deb.debian.org/debian unstable/main i386 librust-derive-arbitrary-dev i386 1.3.2-1+b1 [12.4 kB] Get: 113 http://deb.debian.org/debian unstable/main i386 librust-arbitrary-dev i386 1.3.2-1+b1 [35.1 kB] Get: 114 http://deb.debian.org/debian unstable/main i386 librust-smallvec-dev i386 1.13.2-1 [34.9 kB] Get: 115 http://deb.debian.org/debian unstable/main i386 librust-parking-lot-core-dev i386 0.9.9-1+b1 [32.4 kB] Get: 116 http://deb.debian.org/debian unstable/main i386 librust-once-cell-dev i386 1.19.0-1 [34.1 kB] Get: 117 http://deb.debian.org/debian unstable/main i386 librust-crunchy-dev i386 0.2.2-1+b1 [5576 B] Get: 118 http://deb.debian.org/debian unstable/main i386 librust-tiny-keccak-dev i386 2.0.2-1+b2 [20.5 kB] Get: 119 http://deb.debian.org/debian unstable/main i386 librust-const-random-macro-dev i386 0.1.16-2 [10.4 kB] Get: 120 http://deb.debian.org/debian unstable/main i386 librust-const-random-dev i386 0.1.17-2 [8456 B] Get: 121 http://deb.debian.org/debian unstable/main i386 librust-version-check-dev i386 0.9.5-1 [16.5 kB] Get: 122 http://deb.debian.org/debian unstable/main i386 librust-byteorder-dev i386 1.5.0-1+b1 [24.0 kB] Get: 123 http://deb.debian.org/debian unstable/main i386 librust-zerocopy-derive-dev i386 0.7.32-2 [28.9 kB] Get: 124 http://deb.debian.org/debian unstable/main i386 librust-zerocopy-dev i386 0.7.32-1 [114 kB] Get: 125 http://deb.debian.org/debian unstable/main i386 librust-ahash-dev all 0.8.11-8 [38.5 kB] Get: 126 http://deb.debian.org/debian unstable/main i386 librust-sval-derive-dev i386 2.6.1-2+b1 [11.1 kB] Get: 127 http://deb.debian.org/debian unstable/main i386 librust-sval-dev i386 2.6.1-2+b1 [27.6 kB] Get: 128 http://deb.debian.org/debian unstable/main i386 librust-sval-ref-dev i386 2.6.1-1+b2 [9124 B] Get: 129 http://deb.debian.org/debian unstable/main i386 librust-erased-serde-dev i386 0.3.31-1 [22.3 kB] Get: 130 http://deb.debian.org/debian unstable/main i386 librust-serde-fmt-dev all 1.0.3-3 [6872 B] Get: 131 http://deb.debian.org/debian unstable/main i386 librust-equivalent-dev i386 1.0.1-1+b1 [8448 B] Get: 132 http://deb.debian.org/debian unstable/main i386 librust-allocator-api2-dev i386 0.2.16-1+b2 [54.6 kB] Get: 133 http://deb.debian.org/debian unstable/main i386 librust-compiler-builtins-dev i386 0.1.101-1+b1 [150 kB] Get: 134 http://deb.debian.org/debian unstable/main i386 librust-either-dev i386 1.13.0-1 [19.9 kB] Get: 135 http://deb.debian.org/debian unstable/main i386 librust-crossbeam-utils-dev i386 0.8.19-1 [42.8 kB] Get: 136 http://deb.debian.org/debian unstable/main i386 librust-crossbeam-epoch-dev i386 0.9.18-1 [43.6 kB] Get: 137 http://deb.debian.org/debian unstable/main i386 librust-crossbeam-epoch+std-dev i386 0.9.18-1 [1300 B] Get: 138 http://deb.debian.org/debian unstable/main i386 librust-crossbeam-deque-dev i386 0.8.5-1 [23.3 kB] Get: 139 http://deb.debian.org/debian unstable/main i386 librust-rayon-core-dev i386 1.12.1-1 [62.8 kB] Get: 140 http://deb.debian.org/debian unstable/main i386 librust-rayon-dev i386 1.10.0-1 [147 kB] Get: 141 http://deb.debian.org/debian unstable/main i386 librust-rustc-std-workspace-core-dev i386 1.0.0-1+b1 [3272 B] Get: 142 http://deb.debian.org/debian unstable/main i386 librust-hashbrown-dev i386 0.14.5-5 [114 kB] Get: 143 http://deb.debian.org/debian unstable/main i386 librust-indexmap-dev i386 2.2.6-1 [65.7 kB] Get: 144 http://deb.debian.org/debian unstable/main i386 librust-syn-1-dev i386 1.0.109-2+b1 [189 kB] Get: 145 http://deb.debian.org/debian unstable/main i386 librust-no-panic-dev i386 0.1.13-1+b1 [11.6 kB] Get: 146 http://deb.debian.org/debian unstable/main i386 librust-itoa-dev i386 1.0.9-1+b1 [13.0 kB] Get: 147 http://deb.debian.org/debian unstable/main i386 librust-memchr-dev i386 2.7.1-1 [70.2 kB] Get: 148 http://deb.debian.org/debian unstable/main i386 librust-ryu-dev i386 1.0.15-1+b1 [39.3 kB] Get: 149 http://deb.debian.org/debian unstable/main i386 librust-serde-json-dev i386 1.0.128-1 [123 kB] Get: 150 http://deb.debian.org/debian unstable/main i386 librust-serde-test-dev i386 1.0.171-1+b1 [20.5 kB] Get: 151 http://deb.debian.org/debian unstable/main i386 librust-value-bag-serde1-dev i386 1.9.0-1 [7696 B] Get: 152 http://deb.debian.org/debian unstable/main i386 librust-sval-buffer-dev i386 2.6.1-1+b2 [16.9 kB] Get: 153 http://deb.debian.org/debian unstable/main i386 librust-sval-dynamic-dev i386 2.6.1-1+b2 [9716 B] Get: 154 http://deb.debian.org/debian unstable/main i386 librust-sval-fmt-dev i386 2.6.1-1+b1 [12.1 kB] Get: 155 http://deb.debian.org/debian unstable/main i386 librust-sval-serde-dev i386 2.6.1-1+b2 [13.4 kB] Get: 156 http://deb.debian.org/debian unstable/main i386 librust-value-bag-sval2-dev i386 1.9.0-1 [7732 B] Get: 157 http://deb.debian.org/debian unstable/main i386 librust-value-bag-dev i386 1.9.0-1 [37.0 kB] Get: 158 http://deb.debian.org/debian unstable/main i386 librust-log-dev i386 0.4.22-1 [47.3 kB] Get: 159 http://deb.debian.org/debian unstable/main i386 librust-aho-corasick-dev i386 1.1.2-1+b1 [142 kB] Get: 160 http://deb.debian.org/debian unstable/main i386 librust-unicode-width-dev i386 0.1.13-3 [220 kB] Get: 161 http://deb.debian.org/debian unstable/main i386 librust-yansi-term-dev i386 0.1.2-1+b2 [14.6 kB] Get: 162 http://deb.debian.org/debian unstable/main i386 librust-annotate-snippets-dev i386 0.9.1-1+b2 [27.7 kB] Get: 163 http://deb.debian.org/debian unstable/main i386 librust-autocfg-dev i386 1.1.0-1+b1 [15.1 kB] Get: 164 http://deb.debian.org/debian unstable/main i386 librust-bytemuck-derive-dev i386 1.5.0-2+b1 [19.9 kB] Get: 165 http://deb.debian.org/debian unstable/main i386 librust-bytemuck-dev i386 1.14.0-1+b1 [47.2 kB] Get: 166 http://deb.debian.org/debian unstable/main i386 librust-bitflags-dev i386 2.6.0-1 [46.3 kB] Get: 167 http://deb.debian.org/debian unstable/main i386 librust-minimal-lexical-dev i386 0.2.1-2+b1 [82.3 kB] Get: 168 http://deb.debian.org/debian unstable/main i386 librust-nom-dev i386 7.1.3-1+b1 [112 kB] Get: 169 http://deb.debian.org/debian unstable/main i386 librust-nom+std-dev i386 7.1.3-1+b1 [1268 B] Get: 170 http://deb.debian.org/debian unstable/main i386 librust-cexpr-dev i386 0.6.0-2+b1 [19.4 kB] Get: 171 http://deb.debian.org/debian unstable/main i386 librust-glob-dev i386 0.3.1-1+b1 [19.8 kB] Get: 172 http://deb.debian.org/debian unstable/main i386 librust-libloading-dev i386 0.8.5-1 [28.5 kB] Get: 173 http://deb.debian.org/debian unstable/main i386 llvm-16-runtime i386 1:16.0.6-27+b1 [574 kB] Get: 174 http://deb.debian.org/debian unstable/main i386 llvm-runtime i386 1:16.0-58.1 [5104 B] Get: 175 http://deb.debian.org/debian unstable/main i386 llvm-16 i386 1:16.0.6-27+b1 [24.7 MB] Get: 176 http://deb.debian.org/debian unstable/main i386 llvm i386 1:16.0-58.1 [7504 B] Get: 177 http://deb.debian.org/debian unstable/main i386 librust-clang-sys-dev i386 1.8.1-2 [45.9 kB] Get: 178 http://deb.debian.org/debian unstable/main i386 librust-stable-deref-trait-dev i386 1.2.0-1+b1 [9948 B] Get: 179 http://deb.debian.org/debian unstable/main i386 librust-owning-ref-dev i386 0.4.1-1+b1 [14.1 kB] Get: 180 http://deb.debian.org/debian unstable/main i386 librust-scopeguard-dev i386 1.2.0-1 [13.1 kB] Get: 181 http://deb.debian.org/debian unstable/main i386 librust-lock-api-dev i386 0.4.12-1 [23.0 kB] Get: 182 http://deb.debian.org/debian unstable/main i386 librust-spin-dev i386 0.9.8-4 [34.3 kB] Get: 183 http://deb.debian.org/debian unstable/main i386 librust-lazy-static-dev i386 1.4.0-2+b1 [12.7 kB] Get: 184 http://deb.debian.org/debian unstable/main i386 librust-lazycell-dev i386 1.3.0-4 [16.3 kB] Get: 185 http://deb.debian.org/debian unstable/main i386 librust-peeking-take-while-dev i386 0.1.2-1+b1 [8924 B] Get: 186 http://deb.debian.org/debian unstable/main i386 librust-prettyplease-dev i386 0.2.6-1+b1 [44.7 kB] Get: 187 http://deb.debian.org/debian unstable/main i386 librust-regex-syntax-dev i386 0.8.2-1+b1 [186 kB] Get: 188 http://deb.debian.org/debian unstable/main i386 librust-regex-automata-dev i386 0.4.7-1 [418 kB] Get: 189 http://deb.debian.org/debian unstable/main i386 librust-regex-dev i386 1.10.6-1 [215 kB] Get: 190 http://deb.debian.org/debian unstable/main i386 librust-rustc-hash-dev i386 1.1.0-1+b1 [11.1 kB] Get: 191 http://deb.debian.org/debian unstable/main i386 librust-shlex-dev i386 1.3.0-1 [20.1 kB] Get: 192 http://deb.debian.org/debian unstable/main i386 librust-which-dev i386 4.2.5-1+b1 [11.5 kB] Get: 193 http://deb.debian.org/debian unstable/main i386 librust-bindgen-dev i386 0.66.1-7 [177 kB] Get: 194 http://deb.debian.org/debian unstable/main i386 librust-jobserver-dev i386 0.1.32-1 [28.6 kB] Get: 195 http://deb.debian.org/debian unstable/main i386 librust-cc-dev i386 1.1.14-1 [74.0 kB] Get: 196 http://deb.debian.org/debian unstable/main i386 librust-percent-encoding-dev i386 2.3.1-1 [11.3 kB] Get: 197 http://deb.debian.org/debian unstable/main i386 librust-form-urlencoded-dev i386 1.2.1-1+b1 [10.9 kB] Get: 198 http://deb.debian.org/debian unstable/main i386 librust-unicode-bidi-dev i386 0.3.13-1+b1 [38.2 kB] Get: 199 http://deb.debian.org/debian unstable/main i386 librust-unicode-normalization-dev i386 0.1.22-1+b1 [94.3 kB] Get: 200 http://deb.debian.org/debian unstable/main i386 librust-idna-dev i386 0.4.0-1+b1 [205 kB] Get: 201 http://deb.debian.org/debian unstable/main i386 pkgconf-bin i386 1.8.1-3 [30.3 kB] Get: 202 http://deb.debian.org/debian unstable/main i386 pkgconf i386 1.8.1-3 [26.1 kB] Get: 203 http://deb.debian.org/debian unstable/main i386 pkg-config i386 1.8.1-3 [13.9 kB] Get: 204 http://deb.debian.org/debian unstable/main i386 librust-pkg-config-dev i386 0.3.27-1+b1 [23.3 kB] Get: 205 http://deb.debian.org/debian unstable/main i386 librust-vcpkg-dev i386 0.2.8-1+b1 [13.1 kB] Get: 206 http://deb.debian.org/debian unstable/main i386 librust-libz-sys-dev i386 1.1.8-2+b1 [14.6 kB] Get: 207 http://deb.debian.org/debian unstable/main i386 librust-libz-sys+libc-dev i386 1.1.8-2+b1 [1216 B] Get: 208 http://deb.debian.org/debian unstable/main i386 librust-openssl-sys-dev i386 0.9.101-1 [67.0 kB] Get: 209 http://deb.debian.org/debian unstable/main i386 librust-libssh2-sys-dev i386 0.3.0-1+b1 [11.4 kB] Get: 210 http://deb.debian.org/debian unstable/main i386 librust-libgit2-sys-dev i386 0.16.2-1 [34.4 kB] Get: 211 http://deb.debian.org/debian unstable/main i386 librust-openssl-probe-dev i386 0.1.2-1+b1 [8268 B] Get: 212 http://deb.debian.org/debian unstable/main i386 librust-url-dev i386 2.5.0-1 [68.7 kB] Fetched 254 MB in 3s (81.8 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.12-minimal:i386. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19774 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.6-1_i386.deb ... Unpacking libpython3.12-minimal:i386 (3.12.6-1) ... Selecting previously unselected package libexpat1:i386. Preparing to unpack .../libexpat1_2.6.3-1_i386.deb ... Unpacking libexpat1:i386 (2.6.3-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.6-1_i386.deb ... Unpacking python3.12-minimal (3.12.6-1) ... Setting up libpython3.12-minimal:i386 (3.12.6-1) ... Setting up libexpat1:i386 (2.6.3-1) ... Setting up python3.12-minimal (3.12.6-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20094 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.12.6-1_i386.deb ... Unpacking python3-minimal (3.12.6-1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../03-tzdata_2024a-4_all.deb ... Unpacking tzdata (2024a-4) ... Selecting previously unselected package libkrb5support0:i386. Preparing to unpack .../04-libkrb5support0_1.21.3-3_i386.deb ... Unpacking libkrb5support0:i386 (1.21.3-3) ... Selecting previously unselected package libcom-err2:i386. Preparing to unpack .../05-libcom-err2_1.47.1-1_i386.deb ... Unpacking libcom-err2:i386 (1.47.1-1) ... Selecting previously unselected package libk5crypto3:i386. Preparing to unpack .../06-libk5crypto3_1.21.3-3_i386.deb ... Unpacking libk5crypto3:i386 (1.21.3-3) ... Selecting previously unselected package libkeyutils1:i386. Preparing to unpack .../07-libkeyutils1_1.6.3-3_i386.deb ... Unpacking libkeyutils1:i386 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:i386. Preparing to unpack .../08-libkrb5-3_1.21.3-3_i386.deb ... Unpacking libkrb5-3:i386 (1.21.3-3) ... Selecting previously unselected package libgssapi-krb5-2:i386. Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-3_i386.deb ... Unpacking libgssapi-krb5-2:i386 (1.21.3-3) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../10-libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) ... Selecting previously unselected package libtirpc3t64:i386. Preparing to unpack .../11-libtirpc3t64_1.3.4+ds-1.3_i386.deb ... Adding 'diversion of /lib/i386-linux-gnu/libtirpc.so.3 to /lib/i386-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/i386-linux-gnu/libtirpc.so.3.0.0 to /lib/i386-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:i386 (1.3.4+ds-1.3) ... Selecting previously unselected package libnsl2:i386. Preparing to unpack .../12-libnsl2_1.3.0-3+b2_i386.deb ... Unpacking libnsl2:i386 (1.3.0-3+b2) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_8.2-5_all.deb ... Unpacking readline-common (8.2-5) ... Selecting previously unselected package libreadline8t64:i386. Preparing to unpack .../14-libreadline8t64_8.2-5_i386.deb ... Adding 'diversion of /lib/i386-linux-gnu/libhistory.so.8 to /lib/i386-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libhistory.so.8.2 to /lib/i386-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libreadline.so.8 to /lib/i386-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/i386-linux-gnu/libreadline.so.8.2 to /lib/i386-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:i386 (8.2-5) ... Selecting previously unselected package libpython3.12-stdlib:i386. Preparing to unpack .../15-libpython3.12-stdlib_3.12.6-1_i386.deb ... Unpacking libpython3.12-stdlib:i386 (3.12.6-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../16-python3.12_3.12.6-1_i386.deb ... Unpacking python3.12 (3.12.6-1) ... Selecting previously unselected package libpython3-stdlib:i386. Preparing to unpack .../17-libpython3-stdlib_3.12.6-1_i386.deb ... Unpacking libpython3-stdlib:i386 (3.12.6-1) ... Setting up python3-minimal (3.12.6-1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21166 files and directories currently installed.) Preparing to unpack .../000-python3_3.12.6-1_i386.deb ... Unpacking python3 (3.12.6-1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.45-3_i386.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:i386. Preparing to unpack .../003-libmagic1t64_1%3a5.45-3_i386.deb ... Unpacking libmagic1t64:i386 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.45-3_i386.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.22.5-2_i386.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:i386. Preparing to unpack .../006-libuchardet0_0.0.8-1+b1_i386.deb ... Unpacking libuchardet0:i386 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../007-groff-base_1.23.0-5_i386.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.40.2-8_i386.deb ... Unpacking bsdextrautils (2.40.2-8) ... Selecting previously unselected package libpipeline1:i386. Preparing to unpack .../009-libpipeline1_1.5.8-1_i386.deb ... Unpacking libpipeline1:i386 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../010-man-db_2.13.0-1_i386.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../011-m4_1.4.19-4_i386.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../012-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../013-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package libbrotli1:i386. Preparing to unpack .../016-libbrotli1_1.1.0-2+b4_i386.deb ... Unpacking libbrotli1:i386 (1.1.0-2+b4) ... Selecting previously unselected package libsasl2-modules-db:i386. Preparing to unpack .../017-libsasl2-modules-db_2.1.28+dfsg1-8_i386.deb ... Unpacking libsasl2-modules-db:i386 (2.1.28+dfsg1-8) ... Selecting previously unselected package libsasl2-2:i386. Preparing to unpack .../018-libsasl2-2_2.1.28+dfsg1-8_i386.deb ... Unpacking libsasl2-2:i386 (2.1.28+dfsg1-8) ... Selecting previously unselected package libldap-2.5-0:i386. Preparing to unpack .../019-libldap-2.5-0_2.5.18+dfsg-3_i386.deb ... Unpacking libldap-2.5-0:i386 (2.5.18+dfsg-3) ... Selecting previously unselected package libnghttp2-14:i386. Preparing to unpack .../020-libnghttp2-14_1.63.0-1_i386.deb ... Unpacking libnghttp2-14:i386 (1.63.0-1) ... Selecting previously unselected package libpsl5t64:i386. Preparing to unpack .../021-libpsl5t64_0.21.2-1.1_i386.deb ... Unpacking libpsl5t64:i386 (0.21.2-1.1) ... Selecting previously unselected package librtmp1:i386. Preparing to unpack .../022-librtmp1_2.4+20151223.gitfa8646d.1-2+b4_i386.deb ... Unpacking librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b4) ... Selecting previously unselected package libssh2-1t64:i386. Preparing to unpack .../023-libssh2-1t64_1.11.0-7_i386.deb ... Unpacking libssh2-1t64:i386 (1.11.0-7) ... Selecting previously unselected package libcurl4t64:i386. Preparing to unpack .../024-libcurl4t64_8.10.1-1_i386.deb ... Unpacking libcurl4t64:i386 (8.10.1-1) ... Selecting previously unselected package libhttp-parser2.9:i386. Preparing to unpack .../025-libhttp-parser2.9_2.9.4-6+b1_i386.deb ... Unpacking libhttp-parser2.9:i386 (2.9.4-6+b1) ... Selecting previously unselected package libmbedcrypto7t64:i386. Preparing to unpack .../026-libmbedcrypto7t64_2.28.8-1_i386.deb ... Unpacking libmbedcrypto7t64:i386 (2.28.8-1) ... Selecting previously unselected package libmbedx509-1t64:i386. Preparing to unpack .../027-libmbedx509-1t64_2.28.8-1_i386.deb ... Unpacking libmbedx509-1t64:i386 (2.28.8-1) ... Selecting previously unselected package libmbedtls14t64:i386. Preparing to unpack .../028-libmbedtls14t64_2.28.8-1_i386.deb ... Unpacking libmbedtls14t64:i386 (2.28.8-1) ... Selecting previously unselected package libgit2-1.7:i386. Preparing to unpack .../029-libgit2-1.7_1.7.2+ds-1+b2_i386.deb ... Unpacking libgit2-1.7:i386 (1.7.2+ds-1+b2) ... Selecting previously unselected package libedit2:i386. Preparing to unpack .../030-libedit2_3.1-20240808-1_i386.deb ... Unpacking libedit2:i386 (3.1-20240808-1) ... Selecting previously unselected package libicu72:i386. Preparing to unpack .../031-libicu72_72.1-5_i386.deb ... Unpacking libicu72:i386 (72.1-5) ... Selecting previously unselected package libxml2:i386. Preparing to unpack .../032-libxml2_2.12.7+dfsg-3+b1_i386.deb ... Unpacking libxml2:i386 (2.12.7+dfsg-3+b1) ... Selecting previously unselected package libz3-4:i386. Preparing to unpack .../033-libz3-4_4.8.12-3.1+b2_i386.deb ... Unpacking libz3-4:i386 (4.8.12-3.1+b2) ... Selecting previously unselected package libllvm17t64:i386. Preparing to unpack .../034-libllvm17t64_1%3a17.0.6-18_i386.deb ... Unpacking libllvm17t64:i386 (1:17.0.6-18) ... Selecting previously unselected package libstd-rust-1.80:i386. Preparing to unpack .../035-libstd-rust-1.80_1.80.1+dfsg1-1_i386.deb ... Unpacking libstd-rust-1.80:i386 (1.80.1+dfsg1-1) ... Selecting previously unselected package libstd-rust-dev:i386. Preparing to unpack .../036-libstd-rust-dev_1.80.1+dfsg1-1_i386.deb ... Unpacking libstd-rust-dev:i386 (1.80.1+dfsg1-1) ... Selecting previously unselected package rustc. Preparing to unpack .../037-rustc_1.80.1+dfsg1-1_i386.deb ... Unpacking rustc (1.80.1+dfsg1-1) ... Selecting previously unselected package libllvm16t64:i386. Preparing to unpack .../038-libllvm16t64_1%3a16.0.6-27+b1_i386.deb ... Unpacking libllvm16t64:i386 (1:16.0.6-27+b1) ... Selecting previously unselected package libclang-cpp16t64. Preparing to unpack .../039-libclang-cpp16t64_1%3a16.0.6-27+b1_i386.deb ... Unpacking libclang-cpp16t64 (1:16.0.6-27+b1) ... Selecting previously unselected package gcc-13-base:i386. Preparing to unpack .../040-gcc-13-base_13.3.0-6_i386.deb ... Unpacking gcc-13-base:i386 (13.3.0-6) ... Selecting previously unselected package libgcc-13-dev:i386. Preparing to unpack .../041-libgcc-13-dev_13.3.0-6_i386.deb ... Unpacking libgcc-13-dev:i386 (13.3.0-6) ... Selecting previously unselected package libstdc++-13-dev:i386. Preparing to unpack .../042-libstdc++-13-dev_13.3.0-6_i386.deb ... Unpacking libstdc++-13-dev:i386 (13.3.0-6) ... Selecting previously unselected package libgc1:i386. Preparing to unpack .../043-libgc1_1%3a8.2.8-1_i386.deb ... Unpacking libgc1:i386 (1:8.2.8-1) ... Selecting previously unselected package libobjc4:i386. Preparing to unpack .../044-libobjc4_14.2.0-5_i386.deb ... Unpacking libobjc4:i386 (14.2.0-5) ... Selecting previously unselected package libobjc-13-dev:i386. Preparing to unpack .../045-libobjc-13-dev_13.3.0-6_i386.deb ... Unpacking libobjc-13-dev:i386 (13.3.0-6) ... Selecting previously unselected package libclang-common-16-dev. Preparing to unpack .../046-libclang-common-16-dev_1%3a16.0.6-27+b1_i386.deb ... Unpacking libclang-common-16-dev (1:16.0.6-27+b1) ... Selecting previously unselected package llvm-16-linker-tools. Preparing to unpack .../047-llvm-16-linker-tools_1%3a16.0.6-27+b1_i386.deb ... Unpacking llvm-16-linker-tools (1:16.0.6-27+b1) ... Selecting previously unselected package libclang1-16t64. Preparing to unpack .../048-libclang1-16t64_1%3a16.0.6-27+b1_i386.deb ... Unpacking libclang1-16t64 (1:16.0.6-27+b1) ... Selecting previously unselected package clang-16. Preparing to unpack .../049-clang-16_1%3a16.0.6-27+b1_i386.deb ... Unpacking clang-16 (1:16.0.6-27+b1) ... Selecting previously unselected package clang. Preparing to unpack .../050-clang_1%3a16.0-58.1_i386.deb ... Unpacking clang (1:16.0-58.1) ... Selecting previously unselected package cargo. Preparing to unpack .../051-cargo_1.80.1+dfsg1-1_i386.deb ... Unpacking cargo (1.80.1+dfsg1-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../052-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../053-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../054-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../055-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../056-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../057-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:i386. Preparing to unpack .../058-libelf1t64_0.191-2_i386.deb ... Unpacking libelf1t64:i386 (0.191-2) ... Selecting previously unselected package dwz. Preparing to unpack .../059-dwz_0.15-1+b1_i386.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../060-gettext_0.22.5-2_i386.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../061-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../062-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../063-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package dh-cargo. Preparing to unpack .../064-dh-cargo_31_all.deb ... Unpacking dh-cargo (31) ... Selecting previously unselected package libclang-16-dev. Preparing to unpack .../065-libclang-16-dev_1%3a16.0.6-27+b1_i386.deb ... Unpacking libclang-16-dev (1:16.0.6-27+b1) ... Selecting previously unselected package libclang-dev. Preparing to unpack .../066-libclang-dev_1%3a16.0-58.1_i386.deb ... Unpacking libclang-dev (1:16.0-58.1) ... Selecting previously unselected package zlib1g-dev:i386. Preparing to unpack .../067-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_i386.deb ... Unpacking zlib1g-dev:i386 (1:1.3.dfsg+really1.3.1-1) ... Selecting previously unselected package libmbedtls-dev:i386. Preparing to unpack .../068-libmbedtls-dev_2.28.8-1_i386.deb ... Unpacking libmbedtls-dev:i386 (2.28.8-1) ... Selecting previously unselected package libssl-dev:i386. Preparing to unpack .../069-libssl-dev_3.3.2-1_i386.deb ... Unpacking libssl-dev:i386 (3.3.2-1) ... Selecting previously unselected package libssh2-1-dev:i386. Preparing to unpack .../070-libssh2-1-dev_1.11.0-7_i386.deb ... Unpacking libssh2-1-dev:i386 (1.11.0-7) ... Selecting previously unselected package libhttp-parser-dev:i386. Preparing to unpack .../071-libhttp-parser-dev_2.9.4-6+b1_i386.deb ... Unpacking libhttp-parser-dev:i386 (2.9.4-6+b1) ... Selecting previously unselected package libpcre2-16-0:i386. Preparing to unpack .../072-libpcre2-16-0_10.42-4+b1_i386.deb ... Unpacking libpcre2-16-0:i386 (10.42-4+b1) ... Selecting previously unselected package libpcre2-32-0:i386. Preparing to unpack .../073-libpcre2-32-0_10.42-4+b1_i386.deb ... Unpacking libpcre2-32-0:i386 (10.42-4+b1) ... Selecting previously unselected package libpcre2-posix3:i386. Preparing to unpack .../074-libpcre2-posix3_10.42-4+b1_i386.deb ... Unpacking libpcre2-posix3:i386 (10.42-4+b1) ... Selecting previously unselected package libpcre2-dev:i386. Preparing to unpack .../075-libpcre2-dev_10.42-4+b1_i386.deb ... Unpacking libpcre2-dev:i386 (10.42-4+b1) ... Selecting previously unselected package libgit2-dev:i386. Preparing to unpack .../076-libgit2-dev_1.7.2+ds-1+b2_i386.deb ... Unpacking libgit2-dev:i386 (1.7.2+ds-1+b2) ... Selecting previously unselected package libpfm4:i386. Preparing to unpack .../077-libpfm4_4.13.0+git32-g0d4ed0e-1_i386.deb ... Unpacking libpfm4:i386 (4.13.0+git32-g0d4ed0e-1) ... Selecting previously unselected package libpkgconf3:i386. Preparing to unpack .../078-libpkgconf3_1.8.1-3_i386.deb ... Unpacking libpkgconf3:i386 (1.8.1-3) ... Selecting previously unselected package librust-critical-section-dev:i386. Preparing to unpack .../079-librust-critical-section-dev_1.1.1-1+b1_i386.deb ... Unpacking librust-critical-section-dev:i386 (1.1.1-1+b1) ... Selecting previously unselected package librust-unicode-ident-dev:i386. Preparing to unpack .../080-librust-unicode-ident-dev_1.0.12-1+b1_i386.deb ... Unpacking librust-unicode-ident-dev:i386 (1.0.12-1+b1) ... Selecting previously unselected package librust-proc-macro2-dev:i386. Preparing to unpack .../081-librust-proc-macro2-dev_1.0.86-1_i386.deb ... Unpacking librust-proc-macro2-dev:i386 (1.0.86-1) ... Selecting previously unselected package librust-quote-dev:i386. Preparing to unpack .../082-librust-quote-dev_1.0.37-1_i386.deb ... Unpacking librust-quote-dev:i386 (1.0.37-1) ... Selecting previously unselected package librust-syn-dev:i386. Preparing to unpack .../083-librust-syn-dev_2.0.77-1_i386.deb ... Unpacking librust-syn-dev:i386 (2.0.77-1) ... Selecting previously unselected package librust-serde-derive-dev:i386. Preparing to unpack .../084-librust-serde-derive-dev_1.0.210-1_i386.deb ... Unpacking librust-serde-derive-dev:i386 (1.0.210-1) ... Selecting previously unselected package librust-serde-dev:i386. Preparing to unpack .../085-librust-serde-dev_1.0.210-2_i386.deb ... Unpacking librust-serde-dev:i386 (1.0.210-2) ... Selecting previously unselected package librust-portable-atomic-dev:i386. Preparing to unpack .../086-librust-portable-atomic-dev_1.4.3-2+b1_i386.deb ... Unpacking librust-portable-atomic-dev:i386 (1.4.3-2+b1) ... Selecting previously unselected package librust-cfg-if-dev:i386. Preparing to unpack .../087-librust-cfg-if-dev_1.0.0-1+b1_i386.deb ... Unpacking librust-cfg-if-dev:i386 (1.0.0-1+b1) ... Selecting previously unselected package librust-libc-dev:i386. Preparing to unpack .../088-librust-libc-dev_0.2.155-1_i386.deb ... Unpacking librust-libc-dev:i386 (0.2.155-1) ... Selecting previously unselected package librust-getrandom-dev:i386. Preparing to unpack .../089-librust-getrandom-dev_0.2.12-1_i386.deb ... Unpacking librust-getrandom-dev:i386 (0.2.12-1) ... Selecting previously unselected package librust-derive-arbitrary-dev:i386. Preparing to unpack .../090-librust-derive-arbitrary-dev_1.3.2-1+b1_i386.deb ... Unpacking librust-derive-arbitrary-dev:i386 (1.3.2-1+b1) ... Selecting previously unselected package librust-arbitrary-dev:i386. Preparing to unpack .../091-librust-arbitrary-dev_1.3.2-1+b1_i386.deb ... Unpacking librust-arbitrary-dev:i386 (1.3.2-1+b1) ... Selecting previously unselected package librust-smallvec-dev:i386. Preparing to unpack .../092-librust-smallvec-dev_1.13.2-1_i386.deb ... Unpacking librust-smallvec-dev:i386 (1.13.2-1) ... Selecting previously unselected package librust-parking-lot-core-dev:i386. Preparing to unpack .../093-librust-parking-lot-core-dev_0.9.9-1+b1_i386.deb ... Unpacking librust-parking-lot-core-dev:i386 (0.9.9-1+b1) ... Selecting previously unselected package librust-once-cell-dev:i386. Preparing to unpack .../094-librust-once-cell-dev_1.19.0-1_i386.deb ... Unpacking librust-once-cell-dev:i386 (1.19.0-1) ... Selecting previously unselected package librust-crunchy-dev:i386. Preparing to unpack .../095-librust-crunchy-dev_0.2.2-1+b1_i386.deb ... Unpacking librust-crunchy-dev:i386 (0.2.2-1+b1) ... Selecting previously unselected package librust-tiny-keccak-dev:i386. Preparing to unpack .../096-librust-tiny-keccak-dev_2.0.2-1+b2_i386.deb ... Unpacking librust-tiny-keccak-dev:i386 (2.0.2-1+b2) ... Selecting previously unselected package librust-const-random-macro-dev:i386. Preparing to unpack .../097-librust-const-random-macro-dev_0.1.16-2_i386.deb ... Unpacking librust-const-random-macro-dev:i386 (0.1.16-2) ... Selecting previously unselected package librust-const-random-dev:i386. Preparing to unpack .../098-librust-const-random-dev_0.1.17-2_i386.deb ... Unpacking librust-const-random-dev:i386 (0.1.17-2) ... Selecting previously unselected package librust-version-check-dev:i386. Preparing to unpack .../099-librust-version-check-dev_0.9.5-1_i386.deb ... Unpacking librust-version-check-dev:i386 (0.9.5-1) ... Selecting previously unselected package librust-byteorder-dev:i386. Preparing to unpack .../100-librust-byteorder-dev_1.5.0-1+b1_i386.deb ... Unpacking librust-byteorder-dev:i386 (1.5.0-1+b1) ... Selecting previously unselected package librust-zerocopy-derive-dev:i386. Preparing to unpack .../101-librust-zerocopy-derive-dev_0.7.32-2_i386.deb ... Unpacking librust-zerocopy-derive-dev:i386 (0.7.32-2) ... Selecting previously unselected package librust-zerocopy-dev:i386. Preparing to unpack .../102-librust-zerocopy-dev_0.7.32-1_i386.deb ... Unpacking librust-zerocopy-dev:i386 (0.7.32-1) ... Selecting previously unselected package librust-ahash-dev. Preparing to unpack .../103-librust-ahash-dev_0.8.11-8_all.deb ... Unpacking librust-ahash-dev (0.8.11-8) ... Selecting previously unselected package librust-sval-derive-dev:i386. Preparing to unpack .../104-librust-sval-derive-dev_2.6.1-2+b1_i386.deb ... Unpacking librust-sval-derive-dev:i386 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-dev:i386. Preparing to unpack .../105-librust-sval-dev_2.6.1-2+b1_i386.deb ... Unpacking librust-sval-dev:i386 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-ref-dev:i386. Preparing to unpack .../106-librust-sval-ref-dev_2.6.1-1+b2_i386.deb ... Unpacking librust-sval-ref-dev:i386 (2.6.1-1+b2) ... Selecting previously unselected package librust-erased-serde-dev:i386. Preparing to unpack .../107-librust-erased-serde-dev_0.3.31-1_i386.deb ... Unpacking librust-erased-serde-dev:i386 (0.3.31-1) ... Selecting previously unselected package librust-serde-fmt-dev. Preparing to unpack .../108-librust-serde-fmt-dev_1.0.3-3_all.deb ... Unpacking librust-serde-fmt-dev (1.0.3-3) ... Selecting previously unselected package librust-equivalent-dev:i386. Preparing to unpack .../109-librust-equivalent-dev_1.0.1-1+b1_i386.deb ... Unpacking librust-equivalent-dev:i386 (1.0.1-1+b1) ... Selecting previously unselected package librust-allocator-api2-dev:i386. Preparing to unpack .../110-librust-allocator-api2-dev_0.2.16-1+b2_i386.deb ... Unpacking librust-allocator-api2-dev:i386 (0.2.16-1+b2) ... Selecting previously unselected package librust-compiler-builtins-dev:i386. Preparing to unpack .../111-librust-compiler-builtins-dev_0.1.101-1+b1_i386.deb ... Unpacking librust-compiler-builtins-dev:i386 (0.1.101-1+b1) ... Selecting previously unselected package librust-either-dev:i386. Preparing to unpack .../112-librust-either-dev_1.13.0-1_i386.deb ... Unpacking librust-either-dev:i386 (1.13.0-1) ... Selecting previously unselected package librust-crossbeam-utils-dev:i386. Preparing to unpack .../113-librust-crossbeam-utils-dev_0.8.19-1_i386.deb ... Unpacking librust-crossbeam-utils-dev:i386 (0.8.19-1) ... Selecting previously unselected package librust-crossbeam-epoch-dev:i386. Preparing to unpack .../114-librust-crossbeam-epoch-dev_0.9.18-1_i386.deb ... Unpacking librust-crossbeam-epoch-dev:i386 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-epoch+std-dev:i386. Preparing to unpack .../115-librust-crossbeam-epoch+std-dev_0.9.18-1_i386.deb ... Unpacking librust-crossbeam-epoch+std-dev:i386 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-deque-dev:i386. Preparing to unpack .../116-librust-crossbeam-deque-dev_0.8.5-1_i386.deb ... Unpacking librust-crossbeam-deque-dev:i386 (0.8.5-1) ... Selecting previously unselected package librust-rayon-core-dev:i386. Preparing to unpack .../117-librust-rayon-core-dev_1.12.1-1_i386.deb ... Unpacking librust-rayon-core-dev:i386 (1.12.1-1) ... Selecting previously unselected package librust-rayon-dev:i386. Preparing to unpack .../118-librust-rayon-dev_1.10.0-1_i386.deb ... Unpacking librust-rayon-dev:i386 (1.10.0-1) ... Selecting previously unselected package librust-rustc-std-workspace-core-dev:i386. Preparing to unpack .../119-librust-rustc-std-workspace-core-dev_1.0.0-1+b1_i386.deb ... Unpacking librust-rustc-std-workspace-core-dev:i386 (1.0.0-1+b1) ... Selecting previously unselected package librust-hashbrown-dev:i386. Preparing to unpack .../120-librust-hashbrown-dev_0.14.5-5_i386.deb ... Unpacking librust-hashbrown-dev:i386 (0.14.5-5) ... Selecting previously unselected package librust-indexmap-dev:i386. Preparing to unpack .../121-librust-indexmap-dev_2.2.6-1_i386.deb ... Unpacking librust-indexmap-dev:i386 (2.2.6-1) ... Selecting previously unselected package librust-syn-1-dev:i386. Preparing to unpack .../122-librust-syn-1-dev_1.0.109-2+b1_i386.deb ... Unpacking librust-syn-1-dev:i386 (1.0.109-2+b1) ... Selecting previously unselected package librust-no-panic-dev:i386. Preparing to unpack .../123-librust-no-panic-dev_0.1.13-1+b1_i386.deb ... Unpacking librust-no-panic-dev:i386 (0.1.13-1+b1) ... Selecting previously unselected package librust-itoa-dev:i386. Preparing to unpack .../124-librust-itoa-dev_1.0.9-1+b1_i386.deb ... Unpacking librust-itoa-dev:i386 (1.0.9-1+b1) ... Selecting previously unselected package librust-memchr-dev:i386. Preparing to unpack .../125-librust-memchr-dev_2.7.1-1_i386.deb ... Unpacking librust-memchr-dev:i386 (2.7.1-1) ... Selecting previously unselected package librust-ryu-dev:i386. Preparing to unpack .../126-librust-ryu-dev_1.0.15-1+b1_i386.deb ... Unpacking librust-ryu-dev:i386 (1.0.15-1+b1) ... Selecting previously unselected package librust-serde-json-dev:i386. Preparing to unpack .../127-librust-serde-json-dev_1.0.128-1_i386.deb ... Unpacking librust-serde-json-dev:i386 (1.0.128-1) ... Selecting previously unselected package librust-serde-test-dev:i386. Preparing to unpack .../128-librust-serde-test-dev_1.0.171-1+b1_i386.deb ... Unpacking librust-serde-test-dev:i386 (1.0.171-1+b1) ... Selecting previously unselected package librust-value-bag-serde1-dev:i386. Preparing to unpack .../129-librust-value-bag-serde1-dev_1.9.0-1_i386.deb ... Unpacking librust-value-bag-serde1-dev:i386 (1.9.0-1) ... Selecting previously unselected package librust-sval-buffer-dev:i386. Preparing to unpack .../130-librust-sval-buffer-dev_2.6.1-1+b2_i386.deb ... Unpacking librust-sval-buffer-dev:i386 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-dynamic-dev:i386. Preparing to unpack .../131-librust-sval-dynamic-dev_2.6.1-1+b2_i386.deb ... Unpacking librust-sval-dynamic-dev:i386 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-fmt-dev:i386. Preparing to unpack .../132-librust-sval-fmt-dev_2.6.1-1+b1_i386.deb ... Unpacking librust-sval-fmt-dev:i386 (2.6.1-1+b1) ... Selecting previously unselected package librust-sval-serde-dev:i386. Preparing to unpack .../133-librust-sval-serde-dev_2.6.1-1+b2_i386.deb ... Unpacking librust-sval-serde-dev:i386 (2.6.1-1+b2) ... Selecting previously unselected package librust-value-bag-sval2-dev:i386. Preparing to unpack .../134-librust-value-bag-sval2-dev_1.9.0-1_i386.deb ... Unpacking librust-value-bag-sval2-dev:i386 (1.9.0-1) ... Selecting previously unselected package librust-value-bag-dev:i386. Preparing to unpack .../135-librust-value-bag-dev_1.9.0-1_i386.deb ... Unpacking librust-value-bag-dev:i386 (1.9.0-1) ... Selecting previously unselected package librust-log-dev:i386. Preparing to unpack .../136-librust-log-dev_0.4.22-1_i386.deb ... Unpacking librust-log-dev:i386 (0.4.22-1) ... Selecting previously unselected package librust-aho-corasick-dev:i386. Preparing to unpack .../137-librust-aho-corasick-dev_1.1.2-1+b1_i386.deb ... Unpacking librust-aho-corasick-dev:i386 (1.1.2-1+b1) ... Selecting previously unselected package librust-unicode-width-dev:i386. Preparing to unpack .../138-librust-unicode-width-dev_0.1.13-3_i386.deb ... Unpacking librust-unicode-width-dev:i386 (0.1.13-3) ... Selecting previously unselected package librust-yansi-term-dev:i386. Preparing to unpack .../139-librust-yansi-term-dev_0.1.2-1+b2_i386.deb ... Unpacking librust-yansi-term-dev:i386 (0.1.2-1+b2) ... Selecting previously unselected package librust-annotate-snippets-dev:i386. Preparing to unpack .../140-librust-annotate-snippets-dev_0.9.1-1+b2_i386.deb ... Unpacking librust-annotate-snippets-dev:i386 (0.9.1-1+b2) ... Selecting previously unselected package librust-autocfg-dev:i386. Preparing to unpack .../141-librust-autocfg-dev_1.1.0-1+b1_i386.deb ... Unpacking librust-autocfg-dev:i386 (1.1.0-1+b1) ... Selecting previously unselected package librust-bytemuck-derive-dev:i386. Preparing to unpack .../142-librust-bytemuck-derive-dev_1.5.0-2+b1_i386.deb ... Unpacking librust-bytemuck-derive-dev:i386 (1.5.0-2+b1) ... Selecting previously unselected package librust-bytemuck-dev:i386. Preparing to unpack .../143-librust-bytemuck-dev_1.14.0-1+b1_i386.deb ... Unpacking librust-bytemuck-dev:i386 (1.14.0-1+b1) ... Selecting previously unselected package librust-bitflags-dev:i386. Preparing to unpack .../144-librust-bitflags-dev_2.6.0-1_i386.deb ... Unpacking librust-bitflags-dev:i386 (2.6.0-1) ... Selecting previously unselected package librust-minimal-lexical-dev:i386. Preparing to unpack .../145-librust-minimal-lexical-dev_0.2.1-2+b1_i386.deb ... Unpacking librust-minimal-lexical-dev:i386 (0.2.1-2+b1) ... Selecting previously unselected package librust-nom-dev:i386. Preparing to unpack .../146-librust-nom-dev_7.1.3-1+b1_i386.deb ... Unpacking librust-nom-dev:i386 (7.1.3-1+b1) ... Selecting previously unselected package librust-nom+std-dev:i386. Preparing to unpack .../147-librust-nom+std-dev_7.1.3-1+b1_i386.deb ... Unpacking librust-nom+std-dev:i386 (7.1.3-1+b1) ... Selecting previously unselected package librust-cexpr-dev:i386. Preparing to unpack .../148-librust-cexpr-dev_0.6.0-2+b1_i386.deb ... Unpacking librust-cexpr-dev:i386 (0.6.0-2+b1) ... Selecting previously unselected package librust-glob-dev:i386. Preparing to unpack .../149-librust-glob-dev_0.3.1-1+b1_i386.deb ... Unpacking librust-glob-dev:i386 (0.3.1-1+b1) ... Selecting previously unselected package librust-libloading-dev:i386. Preparing to unpack .../150-librust-libloading-dev_0.8.5-1_i386.deb ... Unpacking librust-libloading-dev:i386 (0.8.5-1) ... Selecting previously unselected package llvm-16-runtime. Preparing to unpack .../151-llvm-16-runtime_1%3a16.0.6-27+b1_i386.deb ... Unpacking llvm-16-runtime (1:16.0.6-27+b1) ... Selecting previously unselected package llvm-runtime:i386. Preparing to unpack .../152-llvm-runtime_1%3a16.0-58.1_i386.deb ... Unpacking llvm-runtime:i386 (1:16.0-58.1) ... Selecting previously unselected package llvm-16. Preparing to unpack .../153-llvm-16_1%3a16.0.6-27+b1_i386.deb ... Unpacking llvm-16 (1:16.0.6-27+b1) ... Selecting previously unselected package llvm. Preparing to unpack .../154-llvm_1%3a16.0-58.1_i386.deb ... Unpacking llvm (1:16.0-58.1) ... Selecting previously unselected package librust-clang-sys-dev:i386. Preparing to unpack .../155-librust-clang-sys-dev_1.8.1-2_i386.deb ... Unpacking librust-clang-sys-dev:i386 (1.8.1-2) ... Selecting previously unselected package librust-stable-deref-trait-dev:i386. Preparing to unpack .../156-librust-stable-deref-trait-dev_1.2.0-1+b1_i386.deb ... Unpacking librust-stable-deref-trait-dev:i386 (1.2.0-1+b1) ... Selecting previously unselected package librust-owning-ref-dev:i386. Preparing to unpack .../157-librust-owning-ref-dev_0.4.1-1+b1_i386.deb ... Unpacking librust-owning-ref-dev:i386 (0.4.1-1+b1) ... Selecting previously unselected package librust-scopeguard-dev:i386. Preparing to unpack .../158-librust-scopeguard-dev_1.2.0-1_i386.deb ... Unpacking librust-scopeguard-dev:i386 (1.2.0-1) ... Selecting previously unselected package librust-lock-api-dev:i386. Preparing to unpack .../159-librust-lock-api-dev_0.4.12-1_i386.deb ... Unpacking librust-lock-api-dev:i386 (0.4.12-1) ... Selecting previously unselected package librust-spin-dev:i386. Preparing to unpack .../160-librust-spin-dev_0.9.8-4_i386.deb ... Unpacking librust-spin-dev:i386 (0.9.8-4) ... Selecting previously unselected package librust-lazy-static-dev:i386. Preparing to unpack .../161-librust-lazy-static-dev_1.4.0-2+b1_i386.deb ... Unpacking librust-lazy-static-dev:i386 (1.4.0-2+b1) ... Selecting previously unselected package librust-lazycell-dev:i386. Preparing to unpack .../162-librust-lazycell-dev_1.3.0-4_i386.deb ... Unpacking librust-lazycell-dev:i386 (1.3.0-4) ... Selecting previously unselected package librust-peeking-take-while-dev:i386. Preparing to unpack .../163-librust-peeking-take-while-dev_0.1.2-1+b1_i386.deb ... Unpacking librust-peeking-take-while-dev:i386 (0.1.2-1+b1) ... Selecting previously unselected package librust-prettyplease-dev:i386. Preparing to unpack .../164-librust-prettyplease-dev_0.2.6-1+b1_i386.deb ... Unpacking librust-prettyplease-dev:i386 (0.2.6-1+b1) ... Selecting previously unselected package librust-regex-syntax-dev:i386. Preparing to unpack .../165-librust-regex-syntax-dev_0.8.2-1+b1_i386.deb ... Unpacking librust-regex-syntax-dev:i386 (0.8.2-1+b1) ... Selecting previously unselected package librust-regex-automata-dev:i386. Preparing to unpack .../166-librust-regex-automata-dev_0.4.7-1_i386.deb ... Unpacking librust-regex-automata-dev:i386 (0.4.7-1) ... Selecting previously unselected package librust-regex-dev:i386. Preparing to unpack .../167-librust-regex-dev_1.10.6-1_i386.deb ... Unpacking librust-regex-dev:i386 (1.10.6-1) ... Selecting previously unselected package librust-rustc-hash-dev:i386. Preparing to unpack .../168-librust-rustc-hash-dev_1.1.0-1+b1_i386.deb ... Unpacking librust-rustc-hash-dev:i386 (1.1.0-1+b1) ... Selecting previously unselected package librust-shlex-dev:i386. Preparing to unpack .../169-librust-shlex-dev_1.3.0-1_i386.deb ... Unpacking librust-shlex-dev:i386 (1.3.0-1) ... Selecting previously unselected package librust-which-dev:i386. Preparing to unpack .../170-librust-which-dev_4.2.5-1+b1_i386.deb ... Unpacking librust-which-dev:i386 (4.2.5-1+b1) ... Selecting previously unselected package librust-bindgen-dev:i386. Preparing to unpack .../171-librust-bindgen-dev_0.66.1-7_i386.deb ... Unpacking librust-bindgen-dev:i386 (0.66.1-7) ... Selecting previously unselected package librust-jobserver-dev:i386. Preparing to unpack .../172-librust-jobserver-dev_0.1.32-1_i386.deb ... Unpacking librust-jobserver-dev:i386 (0.1.32-1) ... Selecting previously unselected package librust-cc-dev:i386. Preparing to unpack .../173-librust-cc-dev_1.1.14-1_i386.deb ... Unpacking librust-cc-dev:i386 (1.1.14-1) ... Selecting previously unselected package librust-percent-encoding-dev:i386. Preparing to unpack .../174-librust-percent-encoding-dev_2.3.1-1_i386.deb ... Unpacking librust-percent-encoding-dev:i386 (2.3.1-1) ... Selecting previously unselected package librust-form-urlencoded-dev:i386. Preparing to unpack .../175-librust-form-urlencoded-dev_1.2.1-1+b1_i386.deb ... Unpacking librust-form-urlencoded-dev:i386 (1.2.1-1+b1) ... Selecting previously unselected package librust-unicode-bidi-dev:i386. Preparing to unpack .../176-librust-unicode-bidi-dev_0.3.13-1+b1_i386.deb ... Unpacking librust-unicode-bidi-dev:i386 (0.3.13-1+b1) ... Selecting previously unselected package librust-unicode-normalization-dev:i386. Preparing to unpack .../177-librust-unicode-normalization-dev_0.1.22-1+b1_i386.deb ... Unpacking librust-unicode-normalization-dev:i386 (0.1.22-1+b1) ... Selecting previously unselected package librust-idna-dev:i386. Preparing to unpack .../178-librust-idna-dev_0.4.0-1+b1_i386.deb ... Unpacking librust-idna-dev:i386 (0.4.0-1+b1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../179-pkgconf-bin_1.8.1-3_i386.deb ... Unpacking pkgconf-bin (1.8.1-3) ... Selecting previously unselected package pkgconf:i386. Preparing to unpack .../180-pkgconf_1.8.1-3_i386.deb ... Unpacking pkgconf:i386 (1.8.1-3) ... Selecting previously unselected package pkg-config:i386. Preparing to unpack .../181-pkg-config_1.8.1-3_i386.deb ... Unpacking pkg-config:i386 (1.8.1-3) ... Selecting previously unselected package librust-pkg-config-dev:i386. Preparing to unpack .../182-librust-pkg-config-dev_0.3.27-1+b1_i386.deb ... Unpacking librust-pkg-config-dev:i386 (0.3.27-1+b1) ... Selecting previously unselected package librust-vcpkg-dev:i386. Preparing to unpack .../183-librust-vcpkg-dev_0.2.8-1+b1_i386.deb ... Unpacking librust-vcpkg-dev:i386 (0.2.8-1+b1) ... Selecting previously unselected package librust-libz-sys-dev:i386. Preparing to unpack .../184-librust-libz-sys-dev_1.1.8-2+b1_i386.deb ... Unpacking librust-libz-sys-dev:i386 (1.1.8-2+b1) ... Selecting previously unselected package librust-libz-sys+libc-dev:i386. Preparing to unpack .../185-librust-libz-sys+libc-dev_1.1.8-2+b1_i386.deb ... Unpacking librust-libz-sys+libc-dev:i386 (1.1.8-2+b1) ... Selecting previously unselected package librust-openssl-sys-dev:i386. Preparing to unpack .../186-librust-openssl-sys-dev_0.9.101-1_i386.deb ... Unpacking librust-openssl-sys-dev:i386 (0.9.101-1) ... Selecting previously unselected package librust-libssh2-sys-dev:i386. Preparing to unpack .../187-librust-libssh2-sys-dev_0.3.0-1+b1_i386.deb ... Unpacking librust-libssh2-sys-dev:i386 (0.3.0-1+b1) ... Selecting previously unselected package librust-libgit2-sys-dev:i386. Preparing to unpack .../188-librust-libgit2-sys-dev_0.16.2-1_i386.deb ... Unpacking librust-libgit2-sys-dev:i386 (0.16.2-1) ... Selecting previously unselected package librust-openssl-probe-dev:i386. Preparing to unpack .../189-librust-openssl-probe-dev_0.1.2-1+b1_i386.deb ... Unpacking librust-openssl-probe-dev:i386 (0.1.2-1+b1) ... Selecting previously unselected package librust-url-dev:i386. Preparing to unpack .../190-librust-url-dev_2.5.0-1_i386.deb ... Unpacking librust-url-dev:i386 (2.5.0-1) ... Setting up media-types (10.1.0) ... Setting up librust-crossbeam-utils-dev:i386 (0.8.19-1) ... Setting up libpipeline1:i386 (1.5.8-1) ... Setting up librust-libc-dev:i386 (0.2.155-1) ... Setting up libkeyutils1:i386 (1.6.3-3) ... Setting up librust-either-dev:i386 (1.13.0-1) ... Setting up librust-openssl-probe-dev:i386 (0.1.2-1+b1) ... Setting up libicu72:i386 (72.1-5) ... Setting up bsdextrautils (2.40.2-8) ... Setting up librust-version-check-dev:i386 (0.9.5-1) ... Setting up libmbedcrypto7t64:i386 (2.28.8-1) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up librust-rustc-hash-dev:i386 (1.1.0-1+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up libdebhelper-perl (13.20) ... Setting up libbrotli1:i386 (1.1.0-2+b4) ... Setting up librust-glob-dev:i386 (0.3.1-1+b1) ... Setting up libedit2:i386 (3.1-20240808-1) ... Setting up libmagic1t64:i386 (1:5.45-3) ... Setting up libpsl5t64:i386 (0.21.2-1.1) ... Setting up libnghttp2-14:i386 (1.63.0-1) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up librust-ryu-dev:i386 (1.0.15-1+b1) ... Setting up libcom-err2:i386 (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up libpcre2-16-0:i386 (10.42-4+b1) ... Setting up libelf1t64:i386 (0.191-2) ... Setting up librust-lazycell-dev:i386 (1.3.0-4) ... Setting up libkrb5support0:i386 (1.21.3-3) ... Setting up libsasl2-modules-db:i386 (2.1.28+dfsg1-8) ... Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' Local time is now: Sat Sep 21 15:07:30 UTC 2024. Universal Time is now: Sat Sep 21 15:07:30 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up librust-compiler-builtins-dev:i386 (0.1.101-1+b1) ... Setting up librust-crossbeam-epoch-dev:i386 (0.9.18-1) ... Setting up autotools-dev (20220109.1) ... Setting up libz3-4:i386 (4.8.12-3.1+b2) ... Setting up libpcre2-32-0:i386 (10.42-4+b1) ... Setting up libpkgconf3:i386 (1.8.1-3) ... Setting up libpfm4:i386 (4.13.0+git32-g0d4ed0e-1) ... Setting up gcc-13-base:i386 (13.3.0-6) ... Setting up librust-peeking-take-while-dev:i386 (0.1.2-1+b1) ... Setting up librust-rustc-std-workspace-core-dev:i386 (1.0.0-1+b1) ... Setting up librtmp1:i386 (2.4+20151223.gitfa8646d.1-2+b4) ... Setting up librust-vcpkg-dev:i386 (0.2.8-1+b1) ... Setting up librust-stable-deref-trait-dev:i386 (1.2.0-1+b1) ... Setting up librust-critical-section-dev:i386 (1.1.1-1+b1) ... Setting up librust-scopeguard-dev:i386 (1.2.0-1) ... Setting up libssl-dev:i386 (3.3.2-1) ... Setting up librust-jobserver-dev:i386 (0.1.32-1) ... Setting up autopoint (0.22.5-2) ... Setting up pkgconf-bin (1.8.1-3) ... Setting up libk5crypto3:i386 (1.21.3-3) ... Setting up librust-crunchy-dev:i386 (0.2.2-1+b1) ... Setting up libgc1:i386 (1:8.2.8-1) ... Setting up libsasl2-2:i386 (2.1.28+dfsg1-8) ... Setting up librust-unicode-width-dev:i386 (0.1.13-3) ... Setting up autoconf (2.72-3) ... Setting up zlib1g-dev:i386 (1:1.3.dfsg+really1.3.1-1) ... Setting up librust-unicode-ident-dev:i386 (1.0.12-1+b1) ... Setting up librust-minimal-lexical-dev:i386 (0.2.1-2+b1) ... Setting up librust-equivalent-dev:i386 (1.0.1-1+b1) ... Setting up libpcre2-posix3:i386 (10.42-4+b1) ... Setting up dwz (0.15-1+b1) ... Setting up libgcc-13-dev:i386 (13.3.0-6) ... Setting up sensible-utils (0.0.24) ... Setting up libuchardet0:i386 (0.0.8-1+b1) ... Setting up librust-cfg-if-dev:i386 (1.0.0-1+b1) ... Setting up netbase (6.4) ... Setting up libkrb5-3:i386 (1.21.3-3) ... Setting up librust-percent-encoding-dev:i386 (2.3.1-1) ... Setting up librust-byteorder-dev:i386 (1.5.0-1+b1) ... Setting up libssh2-1t64:i386 (1.11.0-7) ... Setting up librust-autocfg-dev:i386 (1.1.0-1+b1) ... Setting up librust-shlex-dev:i386 (1.3.0-1) ... Setting up readline-common (8.2-5) ... Setting up libxml2:i386 (2.12.7+dfsg-3+b1) ... Setting up libhttp-parser2.9:i386 (2.9.4-6+b1) ... Setting up libstdc++-13-dev:i386 (13.3.0-6) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up librust-crossbeam-epoch+std-dev:i386 (0.9.18-1) ... Setting up librust-form-urlencoded-dev:i386 (1.2.1-1+b1) ... Setting up libhttp-parser-dev:i386 (2.9.4-6+b1) ... Setting up gettext (0.22.5-2) ... Setting up libmbedx509-1t64:i386 (2.28.8-1) ... Setting up librust-crossbeam-deque-dev:i386 (0.8.5-1) ... Setting up librust-tiny-keccak-dev:i386 (2.0.2-1+b2) ... Setting up libpcre2-dev:i386 (10.42-4+b1) ... Setting up libtool (2.4.7-7) ... Setting up librust-getrandom-dev:i386 (0.2.12-1) ... Setting up librust-libloading-dev:i386 (0.8.5-1) ... Setting up librust-owning-ref-dev:i386 (0.4.1-1+b1) ... Setting up libobjc4:i386 (14.2.0-5) ... Setting up librust-proc-macro2-dev:i386 (1.0.86-1) ... Setting up librust-rayon-core-dev:i386 (1.12.1-1) ... Setting up libldap-2.5-0:i386 (2.5.18+dfsg-3) ... Setting up pkgconf:i386 (1.8.1-3) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up libllvm16t64:i386 (1:16.0.6-27+b1) ... Setting up dh-autoreconf (20) ... Setting up libllvm17t64:i386 (1:17.0.6-18) ... Setting up librust-cc-dev:i386 (1.1.14-1) ... Setting up libgssapi-krb5-2:i386 (1.21.3-3) ... Setting up pkg-config:i386 (1.8.1-3) ... Setting up libssh2-1-dev:i386 (1.11.0-7) ... Setting up libreadline8t64:i386 (8.2-5) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up libmbedtls14t64:i386 (2.28.8-1) ... Setting up groff-base (1.23.0-5) ... Setting up libgit2-1.7:i386 (1.7.2+ds-1+b2) ... Setting up librust-rayon-dev:i386 (1.10.0-1) ... Setting up librust-pkg-config-dev:i386 (0.3.27-1+b1) ... Setting up libobjc-13-dev:i386 (13.3.0-6) ... Setting up libstd-rust-1.80:i386 (1.80.1+dfsg1-1) ... Setting up libcurl4t64:i386 (8.10.1-1) ... Setting up libtirpc3t64:i386 (1.3.4+ds-1.3) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up librust-quote-dev:i386 (1.0.37-1) ... Setting up llvm-16-runtime (1:16.0.6-27+b1) ... Setting up librust-libz-sys-dev:i386 (1.1.8-2+b1) ... Setting up librust-syn-dev:i386 (2.0.77-1) ... Setting up libclang-common-16-dev (1:16.0.6-27+b1) ... Setting up libmbedtls-dev:i386 (2.28.8-1) ... Setting up libclang1-16t64 (1:16.0.6-27+b1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libclang-cpp16t64 (1:16.0.6-27+b1) ... Setting up llvm-16-linker-tools (1:16.0.6-27+b1) ... Setting up libstd-rust-dev:i386 (1.80.1+dfsg1-1) ... Setting up librust-sval-derive-dev:i386 (2.6.1-2+b1) ... Setting up llvm-runtime:i386 (1:16.0-58.1) ... Setting up librust-syn-1-dev:i386 (1.0.109-2+b1) ... Setting up rustc (1.80.1+dfsg1-1) ... Setting up librust-no-panic-dev:i386 (0.1.13-1+b1) ... Setting up libnsl2:i386 (1.3.0-3+b2) ... Setting up librust-serde-derive-dev:i386 (1.0.210-1) ... Setting up librust-zerocopy-derive-dev:i386 (0.7.32-2) ... Setting up llvm-16 (1:16.0.6-27+b1) ... Setting up libclang-16-dev (1:16.0.6-27+b1) ... Setting up librust-serde-dev:i386 (1.0.210-2) ... Setting up librust-bytemuck-derive-dev:i386 (1.5.0-2+b1) ... Setting up librust-derive-arbitrary-dev:i386 (1.3.2-1+b1) ... Setting up librust-libz-sys+libc-dev:i386 (1.1.8-2+b1) ... Setting up libgit2-dev:i386 (1.7.2+ds-1+b2) ... Setting up librust-allocator-api2-dev:i386 (0.2.16-1+b2) ... Setting up librust-unicode-bidi-dev:i386 (0.3.13-1+b1) ... Setting up librust-prettyplease-dev:i386 (0.2.6-1+b1) ... Setting up libclang-dev (1:16.0-58.1) ... Setting up libpython3.12-stdlib:i386 (3.12.6-1) ... Setting up librust-serde-fmt-dev (1.0.3-3) ... Setting up clang-16 (1:16.0.6-27+b1) ... Setting up python3.12 (3.12.6-1) ... Setting up librust-portable-atomic-dev:i386 (1.4.3-2+b1) ... Setting up librust-lock-api-dev:i386 (0.4.12-1) ... Setting up debhelper (13.20) ... Setting up librust-sval-dev:i386 (2.6.1-2+b1) ... Setting up librust-itoa-dev:i386 (1.0.9-1+b1) ... Setting up cargo (1.80.1+dfsg1-1) ... Setting up librust-sval-ref-dev:i386 (2.6.1-1+b2) ... Setting up clang (1:16.0-58.1) ... Setting up librust-zerocopy-dev:i386 (0.7.32-1) ... Setting up librust-yansi-term-dev:i386 (0.1.2-1+b2) ... Setting up librust-bytemuck-dev:i386 (1.14.0-1+b1) ... Setting up llvm (1:16.0-58.1) ... Setting up librust-arbitrary-dev:i386 (1.3.2-1+b1) ... Setting up librust-serde-test-dev:i386 (1.0.171-1+b1) ... Setting up librust-erased-serde-dev:i386 (0.3.31-1) ... Setting up libpython3-stdlib:i386 (3.12.6-1) ... Setting up librust-annotate-snippets-dev:i386 (0.9.1-1+b2) ... Setting up librust-clang-sys-dev:i386 (1.8.1-2) ... Setting up librust-spin-dev:i386 (0.9.8-4) ... Setting up librust-sval-dynamic-dev:i386 (2.6.1-1+b2) ... Setting up librust-lazy-static-dev:i386 (1.4.0-2+b1) ... Setting up librust-sval-buffer-dev:i386 (2.6.1-1+b2) ... Setting up librust-which-dev:i386 (4.2.5-1+b1) ... Setting up python3 (3.12.6-1) ... Setting up librust-smallvec-dev:i386 (1.13.2-1) ... Setting up librust-sval-fmt-dev:i386 (2.6.1-1+b1) ... Setting up dh-cargo (31) ... Setting up librust-unicode-normalization-dev:i386 (0.1.22-1+b1) ... Setting up librust-idna-dev:i386 (0.4.0-1+b1) ... Setting up librust-bitflags-dev:i386 (2.6.0-1) ... Setting up librust-regex-syntax-dev:i386 (0.8.2-1+b1) ... Setting up librust-parking-lot-core-dev:i386 (0.9.9-1+b1) ... Setting up librust-once-cell-dev:i386 (1.19.0-1) ... Setting up librust-sval-serde-dev:i386 (2.6.1-1+b2) ... Setting up librust-url-dev:i386 (2.5.0-1) ... Setting up librust-const-random-macro-dev:i386 (0.1.16-2) ... Setting up librust-const-random-dev:i386 (0.1.17-2) ... Setting up librust-ahash-dev (0.8.11-8) ... Setting up librust-value-bag-sval2-dev:i386 (1.9.0-1) ... Setting up librust-hashbrown-dev:i386 (0.14.5-5) ... Setting up librust-indexmap-dev:i386 (2.2.6-1) ... Setting up librust-memchr-dev:i386 (2.7.1-1) ... Setting up librust-nom-dev:i386 (7.1.3-1+b1) ... Setting up librust-serde-json-dev:i386 (1.0.128-1) ... Setting up librust-nom+std-dev:i386 (7.1.3-1+b1) ... Setting up librust-cexpr-dev:i386 (0.6.0-2+b1) ... Setting up librust-value-bag-serde1-dev:i386 (1.9.0-1) ... Setting up librust-value-bag-dev:i386 (1.9.0-1) ... Setting up librust-log-dev:i386 (0.4.22-1) ... Setting up librust-aho-corasick-dev:i386 (1.1.2-1+b1) ... Setting up librust-regex-automata-dev:i386 (0.4.7-1) ... Setting up librust-regex-dev:i386 (1.10.6-1) ... Setting up librust-bindgen-dev:i386 (0.66.1-7) ... Setting up librust-openssl-sys-dev:i386 (0.9.101-1) ... Setting up librust-libssh2-sys-dev:i386 (0.3.0-1+b1) ... Setting up librust-libgit2-sys-dev:i386 (0.16.2-1) ... Processing triggers for libc-bin (2.40-2) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: user script /srv/workspace/pbuilder/4177/tmp/hooks/A99_set_merged_usr starting Not re-configuring usrmerge for unstable I: user script /srv/workspace/pbuilder/4177/tmp/hooks/A99_set_merged_usr finished hostname: Name or service not known I: Running cd /build/reproducible-path/rust-git2-0.18.2/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games:/i/capture/the/path" HOME="/nonexistent/second-build" dpkg-genchanges -S > ../rust-git2_0.18.2-1_source.changes dpkg-buildpackage: info: source package rust-git2 dpkg-buildpackage: info: source version 0.18.2-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Peter Michael Green dpkg-source --before-build . dpkg-buildpackage: info: host architecture i386 debian/rules clean dh clean --buildsystem cargo dh_auto_clean -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 debian cargo wrapper: rust_type, gnu_type: i686-unknown-linux-gnu, i686-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'clean', '--verbose', '--verbose'],) {'check': True} Removed 0 files dh_autoreconf_clean -O--buildsystem=cargo dh_clean -O--buildsystem=cargo debian/rules binary dh binary --buildsystem cargo dh_update_autotools_config -O--buildsystem=cargo dh_autoreconf -O--buildsystem=cargo dh_auto_configure -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 debian cargo wrapper: rust_type, gnu_type: i686-unknown-linux-gnu, i686-linux-gnu debian cargo wrapper: linking /usr/share/cargo/registry/* into /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/ dh_auto_build -O--buildsystem=cargo debian/rules override_dh_auto_test make[1]: Entering directory '/build/reproducible-path/rust-git2-0.18.2' # Disable the tests as we don't ship # with git sources dh_auto_test || true debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=5'] [] ['-j5'] 0 debian cargo wrapper: rust_type, gnu_type: i686-unknown-linux-gnu, i686-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'build', '--verbose', '--verbose', '-j5', '--target', 'i686-unknown-linux-gnu'],) {} Compiling libc v0.2.155 Compiling pkg-config v0.3.27 Compiling shlex v1.3.0 Compiling vcpkg v0.2.8 Compiling smallvec v1.13.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=13dd1c8801fe4eb7 -C extra-filename=-13dd1c8801fe4eb7 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/build/libc-13dd1c8801fe4eb7 -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in Cargo build scripts. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/pkg-config-0.3.27 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name pkg_config --edition=2015 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=fe5d4f0fd6bd5655 -C extra-filename=-fe5d4f0fd6bd5655 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build time in order to be used in Cargo build scripts. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/vcpkg-0.2.8 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name vcpkg --edition=2015 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=2ac59c58561fb464 -C extra-filename=-2ac59c58561fb464 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/shlex-1.3.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name shlex --edition=2015 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=33a0b9b06e589db9 -C extra-filename=-33a0b9b06e589db9 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/smallvec-1.13.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name smallvec --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=8eab5c9ffcf4a810 -C extra-filename=-8eab5c9ffcf4a810 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `manual_codegen_check` --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/shlex-1.3.0/src/bytes.rs:353:12 | 353 | #[cfg_attr(manual_codegen_check, inline(never))] | ^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: trait objects without an explicit `dyn` are deprecated --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 | 192 | fn cause(&self) -> Option<&error::Error> { | ^^^^^^^^^^^^ | = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! = note: for more information, see = note: `#[warn(bare_trait_objects)]` on by default help: if this is an object-safe trait, use `dyn` | 192 | fn cause(&self) -> Option<&dyn error::Error> { | +++ warning: unreachable expression --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 | 406 | return true; | ----------- any code following this expression is unreachable ... 410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { 411 | | // don't use pkg-config if explicitly disabled 412 | | Some(ref val) if val == "0" => false, 413 | | Some(_) => true, ... | 419 | | } 420 | | } | |_________^ unreachable expression | = note: `#[warn(unreachable_code)]` on by default Compiling unicode-normalization v0.1.22 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_normalization CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/unicode-normalization-0.1.22 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides functions for normalization of Unicode strings, including Canonical and Compatible Decomposition and Recomposition, as described in Unicode Standard Annex #15. ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-normalization CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/unicode-normalization-0.1.22 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name unicode_normalization --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/unicode-normalization-0.1.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=60a6f12cadf02387 -C extra-filename=-60a6f12cadf02387 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern smallvec=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libsmallvec-8eab5c9ffcf4a810.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry` warning: `shlex` (lib) generated 1 warning Compiling percent-encoding v2.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/percent-encoding-2.3.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/percent-encoding-2.3.1 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name percent_encoding --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=eecc11b867aef609 -C extra-filename=-eecc11b867aef609 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry` warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected --> /usr/share/cargo/registry/percent-encoding-2.3.1/src/lib.rs:466:35 | 466 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses | 466 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); | ++++++++++++++++++ ~ + help: use explicit `std::ptr::eq` method to compare metadata and addresses | 466 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); | +++++++++++++ ~ + warning: `percent-encoding` (lib) generated 1 warning Compiling unicode-bidi v0.3.13 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_bidi CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/unicode-bidi-0.3.13 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Bidirectional Algorithm' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-bidi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/unicode-bidi' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/unicode-bidi-0.3.13 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name unicode_bidi --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/unicode-bidi-0.3.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="hardcoded-data"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bench_it", "default", "hardcoded-data", "serde", "std", "unstable", "with_serde"))' -C metadata=954c9be2ef6f1f46 -C extra-filename=-954c9be2ef6f1f46 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:726:12 | 726 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/explicit.rs:26:12 | 26 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:23:12 | 23 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:250:12 | 250 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:568:12 | 568 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unused import: `removed_by_x9` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:17:41 | 17 | use super::prepare::{not_removed_by_x9, removed_by_x9, IsolatingRunSequence}; | ^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:41:12 | 41 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:157:16 | 157 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:172:16 | 172 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:187:15 | 187 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:263:15 | 263 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:193:19 | 193 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:198:19 | 198 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:308:16 | 308 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:322:16 | 322 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:381:16 | 381 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:389:16 | 389 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:400:16 | 400 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:540:16 | 540 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/build/reproducible-path/rust-git2-0.18.2/target/debug:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/debug/build/libc-fb54656ed71b6701/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-git2-0.18.2/target/debug/build/libc-13dd1c8801fe4eb7/build-script-build` [libc 0.2.155] cargo:rerun-if-changed=build.rs [libc 0.2.155] cargo:rustc-cfg=freebsd11 [libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use [libc 0.2.155] cargo:rustc-cfg=libc_union [libc 0.2.155] cargo:rustc-cfg=libc_const_size_of [libc 0.2.155] cargo:rustc-cfg=libc_align [libc 0.2.155] cargo:rustc-cfg=libc_int128 [libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid [libc 0.2.155] cargo:rustc-cfg=libc_packedN [libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor [libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive [libc 0.2.155] cargo:rustc-cfg=libc_long_array [libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of [libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names [libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn [libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) [libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/debug/build/libc-fb54656ed71b6701/out rustc --crate-name libc --edition=2015 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=5b67d3e603e1a600 -C extra-filename=-5b67d3e603e1a600 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` warning: method `text_range` is never used --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:170:19 | 168 | impl IsolatingRunSequence { | ------------------------- method in this implementation 169 | /// Returns the full range of text represented by this isolating run sequence 170 | pub(crate) fn text_range(&self) -> Range { | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=i686-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2--remap-path-prefix/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/build/reproducible-path/rust-git2-0.18.2/target/debug:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/libc-fd1d86f189cde48f/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-git2-0.18.2/target/debug/build/libc-13dd1c8801fe4eb7/build-script-build` [libc 0.2.155] cargo:rerun-if-changed=build.rs [libc 0.2.155] cargo:rustc-cfg=freebsd11 [libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use [libc 0.2.155] cargo:rustc-cfg=libc_union [libc 0.2.155] cargo:rustc-cfg=libc_const_size_of [libc 0.2.155] cargo:rustc-cfg=libc_align [libc 0.2.155] cargo:rustc-cfg=libc_int128 [libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid [libc 0.2.155] cargo:rustc-cfg=libc_packedN [libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor [libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive [libc 0.2.155] cargo:rustc-cfg=libc_long_array [libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of [libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names [libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn [libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) [libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/libc-fd1d86f189cde48f/out rustc --crate-name libc --edition=2015 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=2ff8d8a3a5798abb -C extra-filename=-2ff8d8a3a5798abb --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` warning: `pkg-config` (lib) generated 1 warning Compiling libz-sys v1.1.8 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libz-sys-1.1.8 CARGO_PKG_AUTHORS='Alex Crichton :Josh Triplett ' CARGO_PKG_DESCRIPTION='Low-level bindings to the system libz library (also known as zlib).' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libz-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libz-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.8 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libz-sys-1.1.8 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libz-sys-1.1.8/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="libc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("asm", "default", "libc", "stock-zlib"))' -C metadata=23e028d51e23d74b -C extra-filename=-23e028d51e23d74b --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/build/libz-sys-23e028d51e23d74b -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern pkg_config=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/libpkg_config-fe5d4f0fd6bd5655.rlib --cap-lints warn` warning: unused import: `std::fs` --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libz-sys-1.1.8/build.rs:2:5 | 2 | use std::fs; | ^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unused import: `std::path::PathBuf` --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libz-sys-1.1.8/build.rs:3:5 | 3 | use std::path::PathBuf; | ^^^^^^^^^^^^^^^^^^ warning: unused import: `std::process::Command` --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libz-sys-1.1.8/build.rs:4:5 | 4 | use std::process::Command; | ^^^^^^^^^^^^^^^^^^^^^ warning: `libz-sys` (build script) generated 3 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=i686-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2--remap-path-prefix/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_LIBC=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libz-sys-1.1.8 CARGO_MANIFEST_LINKS=z CARGO_PKG_AUTHORS='Alex Crichton :Josh Triplett ' CARGO_PKG_DESCRIPTION='Low-level bindings to the system libz library (also known as zlib).' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libz-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libz-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.8 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/build/reproducible-path/rust-git2-0.18.2/target/debug:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/libz-sys-50a5f328d7854d8e/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-git2-0.18.2/target/debug/build/libz-sys-23e028d51e23d74b/build-script-build` [libz-sys 1.1.8] cargo:rerun-if-env-changed=LIBZ_SYS_STATIC [libz-sys 1.1.8] cargo:rerun-if-changed=build.rs [libz-sys 1.1.8] cargo:rerun-if-env-changed=ZLIB_NO_PKG_CONFIG [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_i686-unknown-linux-gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_i686_unknown_linux_gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG [libz-sys 1.1.8] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [libz-sys 1.1.8] cargo:rerun-if-env-changed=ZLIB_STATIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=ZLIB_DYNAMIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686-unknown-linux-gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686_unknown_linux_gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686-unknown-linux-gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686_unknown_linux_gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686-unknown-linux-gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686_unknown_linux_gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [libz-sys 1.1.8] cargo:rerun-if-env-changed=SYSROOT [libz-sys 1.1.8] cargo:rerun-if-env-changed=ZLIB_STATIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=ZLIB_DYNAMIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [libz-sys 1.1.8] cargo:rustc-link-lib=z [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_i686-unknown-linux-gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_i686_unknown_linux_gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG [libz-sys 1.1.8] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [libz-sys 1.1.8] cargo:rerun-if-env-changed=ZLIB_STATIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=ZLIB_DYNAMIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686-unknown-linux-gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686_unknown_linux_gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686-unknown-linux-gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686_unknown_linux_gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686-unknown-linux-gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686_unknown_linux_gnu [libz-sys 1.1.8] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [libz-sys 1.1.8] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR Compiling idna v0.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=idna CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/idna-0.4.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='IDNA (Internationalizing Domain Names in Applications) and Punycode.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=idna CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/idna-0.4.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name idna --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/idna-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=6181be387d34009a -C extra-filename=-6181be387d34009a --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern unicode_bidi=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libunicode_bidi-954c9be2ef6f1f46.rmeta --extern unicode_normalization=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libunicode_normalization-60a6f12cadf02387.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry` warning: `vcpkg` (lib) generated 1 warning Compiling jobserver v0.1.32 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=jobserver CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/jobserver-0.1.32 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='An implementation of the GNU Make jobserver for Rust. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/jobserver-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=jobserver CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/jobserver-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.1.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/jobserver-0.1.32 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name jobserver --edition=2021 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/jobserver-0.1.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=b7f788ccf18e9316 -C extra-filename=-b7f788ccf18e9316 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern libc=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/liblibc-5b67d3e603e1a600.rmeta --cap-lints warn` Compiling form_urlencoded v1.2.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=form_urlencoded CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/form_urlencoded-1.2.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=form_urlencoded CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=1.2.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/form_urlencoded-1.2.1 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name form_urlencoded --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/form_urlencoded-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=8c974bb982790acb -C extra-filename=-8c974bb982790acb --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern percent_encoding=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libpercent_encoding-eecc11b867aef609.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry` warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected --> /usr/share/cargo/registry/form_urlencoded-1.2.1/src/lib.rs:414:35 | 414 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses | 414 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); | ++++++++++++++++++ ~ + help: use explicit `std::ptr::eq` method to compare metadata and addresses | 414 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); | +++++++++++++ ~ + warning: `unicode-bidi` (lib) generated 20 warnings Compiling log v0.4.22 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=log CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/log-0.4.22 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A lightweight logging facade for Rust ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=log CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/log' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.4.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/log-0.4.22 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name log --edition=2021 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/log-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("kv", "kv_serde", "kv_std", "kv_sval", "kv_unstable", "kv_unstable_serde", "kv_unstable_std", "kv_unstable_sval", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "serde", "std", "sval", "sval_ref", "value-bag"))' -C metadata=36bf148215e0c7d4 -C extra-filename=-36bf148215e0c7d4 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry` warning: `form_urlencoded` (lib) generated 1 warning Compiling cc v1.1.14 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native C compiler to compile native C code into a static archive to be linked into Rust code. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/cc-1.1.14 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name cc --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="parallel"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=aba2cf72081ff58b -C extra-filename=-aba2cf72081ff58b --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern jobserver=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/libjobserver-b7f788ccf18e9316.rmeta --extern libc=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/liblibc-5b67d3e603e1a600.rmeta --extern shlex=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/libshlex-33a0b9b06e589db9.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libz_sys CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libz-sys-1.1.8 CARGO_PKG_AUTHORS='Alex Crichton :Josh Triplett ' CARGO_PKG_DESCRIPTION='Low-level bindings to the system libz library (also known as zlib).' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libz-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libz-sys' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.8 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libz-sys-1.1.8 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/libz-sys-50a5f328d7854d8e/out rustc --crate-name libz_sys --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libz-sys-1.1.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="libc"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("asm", "default", "libc", "stock-zlib"))' -C metadata=ca456338d8055f54 -C extra-filename=-ca456338d8055f54 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern libc=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liblibc-2ff8d8a3a5798abb.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry -l z` warning: unexpected `cfg` condition name: `zng` --> /usr/share/cargo/registry/libz-sys-1.1.8/src/lib.rs:7:11 | 7 | #[cfg(not(zng))] | ^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(zng)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(zng)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `zng` --> /usr/share/cargo/registry/libz-sys-1.1.8/src/lib.rs:14:7 | 14 | #[cfg(zng)] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(zng)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(zng)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `zng` --> /usr/share/cargo/registry/libz-sys-1.1.8/src/lib.rs:30:11 | 30 | #[cfg(any(zng, feature = "libc"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(zng)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(zng)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `zng` --> /usr/share/cargo/registry/libz-sys-1.1.8/src/lib.rs:41:11 | 41 | #[cfg(any(zng, feature = "libc"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(zng)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(zng)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `zng` --> /usr/share/cargo/registry/libz-sys-1.1.8/src/lib.rs:46:9 | 46 | not(zng), | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(zng)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(zng)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `zng` --> /usr/share/cargo/registry/libz-sys-1.1.8/src/lib.rs:53:9 | 53 | not(zng), | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(zng)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(zng)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `zng` --> /usr/share/cargo/registry/libz-sys-1.1.8/src/lib.rs:59:7 | 59 | #[cfg(zng)] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(zng)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(zng)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `zng` --> /usr/share/cargo/registry/libz-sys-1.1.8/src/lib.rs:104:11 | 104 | #[cfg(not(zng))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(zng)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(zng)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `zng` --> /usr/share/cargo/registry/libz-sys-1.1.8/src/lib.rs:109:7 | 109 | #[cfg(zng)] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(zng)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(zng)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `zng` --> /usr/share/cargo/registry/libz-sys-1.1.8/src/lib.rs:248:11 | 248 | #[cfg(any(zng, feature = "libc"))] | ^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(zng)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(zng)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `libz-sys` (lib) generated 10 warnings Compiling url v2.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=url CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/url-2.5.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='URL library for Rust, based on the WHATWG URL Standard' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=url CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/url-2.5.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name url --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/url-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "expose_internals", "serde"))' -C metadata=eda9812005d9b1a4 -C extra-filename=-eda9812005d9b1a4 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern form_urlencoded=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libform_urlencoded-8c974bb982790acb.rmeta --extern idna=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libidna-6181be387d34009a.rmeta --extern percent_encoding=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libpercent_encoding-eecc11b867aef609.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry` Compiling openssl-probe v0.1.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-probe-0.1.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name openssl_probe --edition=2015 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4d1fc65f661f8aac -C extra-filename=-4d1fc65f661f8aac --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `debugger_visualizer` --> /usr/share/cargo/registry/url-2.5.0/src/lib.rs:139:5 | 139 | feature = "debugger_visualizer", | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `expose_internals`, and `serde` = help: consider adding `debugger_visualizer` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default Compiling bitflags v2.6.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/bitflags-2.6.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.6.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/bitflags-2.6.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name bitflags --edition=2021 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/bitflags-2.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "bytemuck", "compiler_builtins", "core", "example_generated", "rustc-dep-of-std", "serde", "std"))' -C metadata=497a50c8579578d5 -C extra-filename=-497a50c8579578d5 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry` warning: `url` (lib) generated 1 warning Compiling openssl-sys v0.9.101 Compiling libssh2-sys v0.3.0 Compiling libgit2-sys v0.16.2+1.7.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libssh2-sys-0.3.0 CARGO_PKG_AUTHORS='Alex Crichton :Wez Furlong :Matteo Bigoi ' CARGO_PKG_DESCRIPTION='Native bindings to the libssh2 library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libssh2-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/ssh2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libssh2-sys-0.3.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libssh2-sys-0.3.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=e83f1609817f38f8 -C extra-filename=-e83f1609817f38f8 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/build/libssh2-sys-e83f1609817f38f8 -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern cc=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/libcc-aba2cf72081ff58b.rlib --extern pkg_config=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/libpkg_config-fe5d4f0fd6bd5655.rlib --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=252cb25bc8ecbb65 -C extra-filename=-252cb25bc8ecbb65 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/build/openssl-sys-252cb25bc8ecbb65 -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern cc=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/libcc-aba2cf72081ff58b.rlib --extern pkg_config=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/libpkg_config-fe5d4f0fd6bd5655.rlib --extern vcpkg=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/libvcpkg-2ac59c58561fb464.rlib --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libgit2-sys-0.16.2 CARGO_PKG_AUTHORS='Josh Triplett :Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libgit2 library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libgit2-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/git2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.16.2+1.7.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libgit2-sys-0.16.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libgit2-sys-0.16.2/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="https"' --cfg 'feature="libssh2-sys"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssh"' --cfg 'feature="ssh_key_from_memory"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("https", "libssh2-sys", "openssl-sys", "ssh", "ssh_key_from_memory"))' -C metadata=9baec4b9a6ca5bda -C extra-filename=-9baec4b9a6ca5bda --out-dir /build/reproducible-path/rust-git2-0.18.2/target/debug/build/libgit2-sys-9baec4b9a6ca5bda -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern cc=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/libcc-aba2cf72081ff58b.rlib --extern pkg_config=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps/libpkg_config-fe5d4f0fd6bd5655.rlib --cap-lints warn` warning: unused import: `Path` --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libssh2-sys-0.3.0/build.rs:9:17 | 9 | use std::path::{Path, PathBuf}; | ^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unreachable statement --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libgit2-sys-0.16.2/build.rs:60:5 | 58 | panic!("debian build must never use vendored libgit2!"); | ------------------------------------------------------- any code following this expression is unreachable 59 | 60 | println!("cargo:rustc-cfg=libgit2_vendored"); | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ unreachable statement | = note: `#[warn(unreachable_code)]` on by default = note: this warning originates in the macro `println` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `vendored` --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:4:7 | 4 | #[cfg(feature = "vendored")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `vendored` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `unstable_boringssl` --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:50:13 | 50 | if cfg!(feature = "unstable_boringssl") { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `vendored` --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:75:15 | 75 | #[cfg(not(feature = "vendored"))] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `vendored` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unused variable: `https` --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libgit2-sys-0.16.2/build.rs:25:9 | 25 | let https = env::var("CARGO_FEATURE_HTTPS").is_ok(); | ^^^^^ help: if this is intentional, prefix it with an underscore: `_https` | = note: `#[warn(unused_variables)]` on by default warning: unused variable: `ssh` --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libgit2-sys-0.16.2/build.rs:26:9 | 26 | let ssh = env::var("CARGO_FEATURE_SSH").is_ok(); | ^^^ help: if this is intentional, prefix it with an underscore: `_ssh` warning: struct `OpensslCallbacks` is never constructed --> /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 | 209 | struct OpensslCallbacks; | ^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: `libgit2-sys` (build script) generated 3 warnings warning: `libssh2-sys` (build script) generated 1 warning warning: `openssl-sys` (build script) generated 4 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=i686-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2--remap-path-prefix/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/build/reproducible-path/rust-git2-0.18.2/target/debug:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/openssl-sys-c2ef7743413e9bdd/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-git2-0.18.2/target/debug/build/openssl-sys-252cb25bc8ecbb65/build-script-main` [openssl-sys 0.9.101] cargo:rerun-if-env-changed=I686_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR [openssl-sys 0.9.101] I686_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR [openssl-sys 0.9.101] OPENSSL_LIB_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=I686_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR [openssl-sys 0.9.101] I686_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_INCLUDE_DIR [openssl-sys 0.9.101] OPENSSL_INCLUDE_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=I686_UNKNOWN_LINUX_GNU_OPENSSL_DIR [openssl-sys 0.9.101] I686_UNKNOWN_LINUX_GNU_OPENSSL_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DIR [openssl-sys 0.9.101] OPENSSL_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_NO_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_i686-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_i686_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=SYSROOT [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rustc-link-lib=ssl [openssl-sys 0.9.101] cargo:rustc-link-lib=crypto [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_i686-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_i686_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-changed=build/expando.c [openssl-sys 0.9.101] OPT_LEVEL = Some(0) [openssl-sys 0.9.101] TARGET = Some(i686-unknown-linux-gnu) [openssl-sys 0.9.101] OUT_DIR = Some(/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/openssl-sys-c2ef7743413e9bdd/out) [openssl-sys 0.9.101] HOST = Some(i686-unknown-linux-gnu) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_i686-unknown-linux-gnu [openssl-sys 0.9.101] CC_i686-unknown-linux-gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_i686_unknown_linux_gnu [openssl-sys 0.9.101] CC_i686_unknown_linux_gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CC [openssl-sys 0.9.101] HOST_CC = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC [openssl-sys 0.9.101] CC = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT [openssl-sys 0.9.101] RUSTC_WRAPPER = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None [openssl-sys 0.9.101] DEBUG = Some(true) [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_i686-unknown-linux-gnu [openssl-sys 0.9.101] CFLAGS_i686-unknown-linux-gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_i686_unknown_linux_gnu [openssl-sys 0.9.101] CFLAGS_i686_unknown_linux_gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS [openssl-sys 0.9.101] HOST_CFLAGS = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS [openssl-sys 0.9.101] CFLAGS = Some(-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/rust-git2-0.18.2=. -fstack-protector-strong -Wformat -Werror=format-security) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None [openssl-sys 0.9.101] version: 3_3_2 [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" [openssl-sys 0.9.101] cargo:conf=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD [openssl-sys 0.9.101] cargo:rustc-cfg=openssl [openssl-sys 0.9.101] cargo:rustc-cfg=ossl320 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl300 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl101 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102f [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102h [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110f [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110g [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110h [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111b [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111c [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d [openssl-sys 0.9.101] cargo:version_number=30300020 [openssl-sys 0.9.101] cargo:include=/usr/include Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/openssl-sys-c2ef7743413e9bdd/out rustc --crate-name openssl_sys --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=c9c14baca03c61d9 -C extra-filename=-c9c14baca03c61d9 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern libc=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liblibc-2ff8d8a3a5798abb.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=i686-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2--remap-path-prefix/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libssh2-sys-0.3.0 CARGO_MANIFEST_LINKS=ssh2 CARGO_PKG_AUTHORS='Alex Crichton :Wez Furlong :Matteo Bigoi ' CARGO_PKG_DESCRIPTION='Native bindings to the libssh2 library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libssh2-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/ssh2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/build/reproducible-path/rust-git2-0.18.2/target/debug:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/libssh2-sys-ac3e41d8cb96e061/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-git2-0.18.2/target/debug/build/libssh2-sys-e83f1609817f38f8/build-script-build` [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=LIBSSH2_SYS_USE_PKG_CONFIG [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=LIBSSH2_NO_PKG_CONFIG [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_i686-unknown-linux-gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_i686_unknown_linux_gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=LIBSSH2_STATIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=LIBSSH2_DYNAMIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686-unknown-linux-gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686_unknown_linux_gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686-unknown-linux-gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686_unknown_linux_gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686-unknown-linux-gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686_unknown_linux_gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=SYSROOT [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=LIBSSH2_STATIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=LIBSSH2_DYNAMIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [libssh2-sys 0.3.0] cargo:rustc-link-search=native=/usr/lib/i386-linux-gnu [libssh2-sys 0.3.0] cargo:rustc-link-lib=ssh2 [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_i686-unknown-linux-gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_i686_unknown_linux_gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=LIBSSH2_STATIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=LIBSSH2_DYNAMIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686-unknown-linux-gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686_unknown_linux_gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686-unknown-linux-gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686_unknown_linux_gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686-unknown-linux-gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686_unknown_linux_gnu [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [libssh2-sys 0.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [libssh2-sys 0.3.0] cargo:include=/usr/include Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=32 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=i686-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2--remap-path-prefix/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_HTTPS=1 CARGO_FEATURE_LIBSSH2_SYS=1 CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSH=1 CARGO_FEATURE_SSH_KEY_FROM_MEMORY=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libgit2-sys-0.16.2 CARGO_MANIFEST_LINKS=git2 CARGO_PKG_AUTHORS='Josh Triplett :Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libgit2 library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libgit2-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/git2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.16.2+1.7.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 DEP_SSH2_INCLUDE=/usr/include HOST=i686-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/build/reproducible-path/rust-git2-0.18.2/target/debug:/usr/lib/rustlib/i686-unknown-linux-gnu/lib:/usr/lib/libeatmydata' NUM_JOBS=5 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/libgit2-sys-812cfc96089a965a/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=i686-unknown-linux-gnu /build/reproducible-path/rust-git2-0.18.2/target/debug/build/libgit2-sys-9baec4b9a6ca5bda/build-script-build` [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=LIBGIT2_NO_VENDOR [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=LIBGIT2_NO_PKG_CONFIG [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_i686-unknown-linux-gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_i686_unknown_linux_gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=LIBGIT2_STATIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=LIBGIT2_DYNAMIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686-unknown-linux-gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686_unknown_linux_gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686-unknown-linux-gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686_unknown_linux_gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686-unknown-linux-gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686_unknown_linux_gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=SYSROOT [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=LIBGIT2_STATIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=LIBGIT2_DYNAMIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [libgit2-sys 0.16.2+1.7.2] cargo:rustc-link-search=native=/usr/lib/i386-linux-gnu [libgit2-sys 0.16.2+1.7.2] cargo:rustc-link-lib=git2 [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_i686-unknown-linux-gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_i686_unknown_linux_gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=LIBGIT2_STATIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=LIBGIT2_DYNAMIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686-unknown-linux-gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_i686_unknown_linux_gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686-unknown-linux-gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_i686_unknown_linux_gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686-unknown-linux-gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_i686_unknown_linux_gnu [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [libgit2-sys 0.16.2+1.7.2] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [libgit2-sys 0.16.2+1.7.2] cargo:root=/usr/include warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:9:13 | 9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:16:7 | 16 | #[cfg(feature = "unstable_boringssl")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:18:7 | 18 | #[cfg(feature = "unstable_boringssl")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:11 | 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:26 | 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:11 | 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:26 | 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `openssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:35:7 | 35 | #[cfg(openssl)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `openssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:208:7 | 208 | #[cfg(openssl)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:112:11 | 112 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:126:15 | 126 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:15 | 37 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:24 | 37 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:15 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:24 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:15 | 49 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:24 | 49 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:15 | 55 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:24 | 55 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:15 | 61 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:24 | 61 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:15 | 67 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:24 | 67 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:8:7 | 8 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:10:7 | 10 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:12:7 | 12 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:14:7 | 14 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:3:7 | 3 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:5:7 | 5 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:7:7 | 7 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:9:7 | 9 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:11:7 | 11 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:13:7 | 13 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:15:7 | 15 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:17:7 | 17 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:19:7 | 19 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:21:7 | 21 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:23:7 | 23 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:25:7 | 25 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:27:7 | 27 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:29:7 | 29 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:31:7 | 31 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:33:7 | 33 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:35:7 | 35 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:37:7 | 37 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:39:7 | 39 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:41:7 | 41 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:43:7 | 43 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:45:7 | 45 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 | 60 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 | 60 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 | 71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 | 71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 | 82 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 | 82 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 | 93 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 | 93 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 | 99 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 | 101 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 | 103 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 | 105 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 | 17 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 | 27 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 | 109 | if #[cfg(any(ossl110, libressl381))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl381` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 | 109 | if #[cfg(any(ossl110, libressl381))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 | 112 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 | 119 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 | 119 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 | 6 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 | 12 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 | 4 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ec.rs:8:7 | 8 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./err.rs:11:14 | 11 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:11 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:20 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:33 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:14:7 | 14 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:17:7 | 17 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:11 | 19 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:20 | 19 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:11 | 21 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:20 | 21 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:23:7 | 23 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:25:7 | 25 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:29:7 | 29 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:11 | 31 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:20 | 31 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:34:7 | 34 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:122:11 | 122 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:131:11 | 131 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:140:7 | 140 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:11 | 204 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:20 | 204 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:11 | 207 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:20 | 207 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:11 | 210 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:20 | 210 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:11 | 213 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:20 | 213 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:11 | 216 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:20 | 216 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:11 | 219 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:20 | 219 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:11 | 222 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:20 | 222 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:11 | 225 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:20 | 225 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:15 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:28 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:39 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:15 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:28 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:39 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:15 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:28 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:39 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:15 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:28 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:39 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:15 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:28 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:39 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:15 | 300 | #[cfg(all(not(ossl300), not(boringssl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:29 | 300 | #[cfg(all(not(ossl300), not(boringssl)))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:46:14 | 46 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:147:14 | 147 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:167:14 | 167 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 | 22 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 | 59 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 | 15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 | 16 | stack!(stack_st_ASN1_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 | 16 | stack!(stack_st_ASN1_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 | 50 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 | 50 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 | 71 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 | 91 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 | 95 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 | 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 | 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 | 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 | 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 | 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 | 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 | 113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 | 13 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 | 13 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 | 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 | 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 | 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 | 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 | 39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 | 41 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 | 41 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 | 45 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 | 45 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 | 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 | 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 | 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 | 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 | 61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 | 72 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 | 72 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 | 78 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 | 78 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 | 84 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 | 84 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 | 90 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 | 90 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 | 96 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 | 96 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 | 102 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 | 102 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 | 153 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 | 153 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 | 6 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 | 10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 | 13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 | 16 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 | 18 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 | 20 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 | 26 | #[cfg(any(ossl110, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 | 26 | #[cfg(any(ossl110, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 | 33 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 | 33 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 | 35 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 | 35 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 | 135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 | 142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 | 7 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 | 14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 | 13 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 | 19 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 | 26 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 | 29 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 | 38 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 | 48 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 | 56 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 | 4 | stack!(stack_st_void); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 | 4 | stack!(stack_st_void); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 | 7 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 | 7 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 | 60 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 | 60 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 | 21 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 | 21 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 | 31 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 | 37 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 | 43 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 | 49 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 | 74 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 | 74 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 | 76 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 | 76 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 | 81 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 | 83 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 | 8 | #[cfg(not(libressl382))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 | 30 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 | 32 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 | 34 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 | 37 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 | 37 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 | 39 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 | 39 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 | 47 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 | 47 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 | 50 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 | 50 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 | 57 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 | 57 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 | 68 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 | 68 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 | 80 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 | 80 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 | 83 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 | 83 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 | 229 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 | 229 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 | 17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 | 59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 | 70 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 | 80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 | 129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 | 245 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 | 245 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 | 248 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 | 248 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 | 11 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 | 28 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 | 47 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 | 49 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 | 51 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 | 55 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 | 55 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 | 69 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 | 229 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 | 242 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 | 242 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 | 449 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 | 624 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 | 624 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 | 82 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 | 94 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 | 97 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 | 104 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 | 150 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 | 164 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 | 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 | 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 | 278 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 | 298 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 | 298 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 | 300 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 | 300 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 | 302 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 | 302 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 | 304 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 | 304 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 | 306 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 | 308 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 | 321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 | 337 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 | 339 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 | 341 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 | 352 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 | 354 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 | 356 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 | 368 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 | 370 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 | 372 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 | 378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 | 380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 | 382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 | 384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 | 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 | 400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 | 402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 | 404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 | 406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 | 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 | 410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 | 412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 | 414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 | 416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 | 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 | 420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 | 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 | 425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 | 427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 | 429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 | 432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 | 434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 | 436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 | 438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 | 441 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 | 479 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 | 479 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 | 512 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 | 539 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 | 542 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 | 545 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 | 557 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 | 565 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 | 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 | 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 | 26 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 | 28 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 | 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 | 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 | 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 | 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 | 54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 | 72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 | 15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 | 16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 | 17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 | 22 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 | 20 | rsa: #[const_ptr_if(ossl300)] RSA, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 | 27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 | 32 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 | 30 | dsa: #[const_ptr_if(ossl300)] DSA, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 | 41 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 | 39 | key: #[const_ptr_if(ossl300)] EC_KEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 | 46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 | 51 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 | 49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 | 56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 | 61 | kstr: #[const_ptr_if(ossl300)] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 | 59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 | 66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 | 67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 | 72 | kstr: #[const_ptr_if(ossl300)] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 | 70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 | 182 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 | 189 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 | 12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 | 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 | 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 | 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 | 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 | 51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 | 4 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 | 133 | stack!(stack_st_PKCS7_SIGNER_INFO); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 | 133 | stack!(stack_st_PKCS7_SIGNER_INFO); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 | 146 | stack!(stack_st_PKCS7_RECIP_INFO); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 | 146 | stack!(stack_st_PKCS7_RECIP_INFO); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 | 26 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 | 90 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 | 129 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 | 142 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 | 154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 | 155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 | 253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 | 15 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 | 6 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 | 9 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 | 20 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 | 20 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 | 22 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 | 22 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 | 24 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 | 24 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 | 31 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 | 31 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 | 38 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 | 38 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 | 40 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 | 40 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 | 48 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | 1 | stack!(stack_st_OPENSSL_STRING); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | 1 | stack!(stack_st_OPENSSL_STRING); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 | 5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 | 29 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 | 37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 | 61 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 | 70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 | 95 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 | 156 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 | 171 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 | 182 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 | 366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 | 408 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 | 598 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 | 891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 | 7 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 | 7 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 | 9 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 | 33 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | 133 | stack!(stack_st_SSL_CIPHER); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | 133 | stack!(stack_st_SSL_CIPHER); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 | 198 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 | 204 | } else if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 | 228 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 | 228 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 | 260 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 | 260 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 | 440 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 | 451 | if #[cfg(libressl270)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 | 695 | if #[cfg(any(ossl110, libressl291))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 | 695 | if #[cfg(any(ossl110, libressl291))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 | 867 | if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 | 871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 | 880 | if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 | 884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 | 280 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 | 291 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 | 342 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 | 342 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 | 344 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 | 344 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 | 346 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 | 346 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 | 362 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 | 362 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 | 392 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 | 404 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 | 413 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 | 416 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 | 416 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 | 418 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 | 418 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 | 420 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 | 420 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 | 422 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 | 422 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 | 435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 | 434 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 | 465 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 | 465 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 | 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 | 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 | 479 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 | 482 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 | 484 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 | 491 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 | 491 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 | 493 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 | 493 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 | 523 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 | 523 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 | 529 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 | 536 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 | 536 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 | 539 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 | 539 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 | 541 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 | 541 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 | 545 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 | 545 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 | 551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 | 564 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 | 566 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 | 578 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 | 578 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 | 591 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 | 591 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 | 594 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 | 594 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 | 602 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 | 608 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 | 610 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 | 612 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 | 614 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 | 616 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 | 618 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 | 623 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 | 629 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 | 639 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 | 643 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 | 643 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 | 647 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 | 647 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 | 650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 | 650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 | 657 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 | 670 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 | 670 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 | 677 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 | 677 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 | 751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 | 759 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 | 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 | 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 | 777 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 | 777 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 | 779 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 | 779 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 | 790 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 | 793 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 | 793 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 | 795 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 | 795 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 | 797 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 | 797 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 | 806 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 | 818 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 | 848 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 | 856 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 | 874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 | 893 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 | 898 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 | 898 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 | 900 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 | 900 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111c` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 | 907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 | 906 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 | 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 | 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 | 913 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 | 913 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 | 919 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 | 924 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 | 927 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 | 930 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 | 932 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 | 932 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 | 935 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 | 937 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 | 937 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 | 942 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 | 942 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 | 945 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 | 945 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 | 948 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 | 948 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 | 951 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 | 951 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 | 4 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 | 6 | } else if #[cfg(libressl390)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 | 21 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 | 18 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 | 469 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 | 1091 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 | 1094 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 | 1097 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 | 30 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 | 30 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 | 56 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 | 56 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 | 76 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 | 76 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 | 107 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 | 107 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 | 131 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 | 131 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 | 147 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 | 147 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 | 176 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 | 176 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 | 205 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 | 205 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 | 207 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 | 271 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 | 271 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 | 273 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 | 332 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 | 332 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 | 343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 | 343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 | 350 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 | 350 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 | 388 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 | 388 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 | 390 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 | 403 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 | 434 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 | 434 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 | 474 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 | 474 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 | 476 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 | 508 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 | 776 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 | 776 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 | 778 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 | 795 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 | 1039 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 | 1039 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 | 1073 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 | 1073 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 | 1075 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 | 463 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 | 653 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 | 653 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 | 12 | stack!(stack_st_X509_NAME_ENTRY); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 | 12 | stack!(stack_st_X509_NAME_ENTRY); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 | 14 | stack!(stack_st_X509_NAME); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 | 14 | stack!(stack_st_X509_NAME); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 | 18 | stack!(stack_st_X509_EXTENSION); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 | 18 | stack!(stack_st_X509_EXTENSION); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 | 22 | stack!(stack_st_X509_ATTRIBUTE); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 | 22 | stack!(stack_st_X509_ATTRIBUTE); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 | 25 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 | 25 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 | 64 | stack!(stack_st_X509_CRL); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 | 64 | stack!(stack_st_X509_CRL); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 | 67 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 | 67 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 | 85 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 | 85 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 | 100 | stack!(stack_st_X509_REVOKED); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 | 100 | stack!(stack_st_X509_REVOKED); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 | 103 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 | 103 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 | 117 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 | 117 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 | 137 | stack!(stack_st_X509); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 | 137 | stack!(stack_st_X509); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 | 139 | stack!(stack_st_X509_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 | 139 | stack!(stack_st_X509_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 | 141 | stack!(stack_st_X509_LOOKUP); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 | 141 | stack!(stack_st_X509_LOOKUP); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 | 333 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 | 333 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 | 467 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 | 467 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 | 659 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 | 659 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 | 692 | if #[cfg(libressl390)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 | 160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 | 161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 | 162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 | 163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 | 165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 | 166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 | 167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 | 168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 | 169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 | 170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 | 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 | 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 | 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 | 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 | 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 | 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 | 192 | #[cfg(any(ossl102, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 | 192 | #[cfg(any(ossl102, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 | 215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 | 214 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 | 214 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 | 228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 | 242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 | 244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 | 243 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 | 243 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 | 259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 | 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 | 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 | 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 | 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 | 261 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 | 261 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 | 269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 | 268 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 | 268 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 | 273 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 | 289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 | 291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 | 290 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 | 290 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 | 293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 | 292 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 | 292 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 | 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 | 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 | 294 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 | 294 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 | 310 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 | 318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 | 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 | 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 | 328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 | 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 | 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 | 346 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 | 346 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 | 349 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 | 349 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 | 354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 | 364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 | 398 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 | 398 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 | 400 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 | 400 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 | 402 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 | 402 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 | 405 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 | 405 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 | 407 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 | 407 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 | 409 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 | 409 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 | 434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 | 440 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 | 440 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 | 442 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 | 442 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 | 444 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 | 444 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 | 446 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 | 446 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 | 449 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 | 456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 | 462 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 | 462 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 | 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 | 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 | 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 | 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 | 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 | 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 | 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 | 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 | 495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 | 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 | 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 | 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 | 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 | 589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 | 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 | 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 | 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 | 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 | 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 | 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 | 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 | 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 | 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 | 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 | 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 | 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 | 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 | 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 | 610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 | 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 | 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 | 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 | 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 | 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 | 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 | 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 | 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 | 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 | 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 | 622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 | 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 | 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 | 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 | 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 | 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 | 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 | 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 | 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 | 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 | 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 | 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 | 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 | 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 | 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 | 647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 | 646 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 | 646 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 | 648 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 | 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 | 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 | 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 | 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 | 713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 | 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 | 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 | 772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 | 773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 | 74 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 | 74 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 | 8 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 | 58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 | 64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 | 65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 | 66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 | 67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 | 77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 | 88 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 | 88 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 | 90 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 | 90 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 | 93 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 | 93 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 | 95 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 | 95 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 | 98 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 | 98 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 | 101 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 | 101 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 | 107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 | 106 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 | 106 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 | 112 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 | 112 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 | 118 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 | 118 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 | 120 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 | 120 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 | 126 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 | 126 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 | 132 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 | 134 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 | 136 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 | 150 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 | 22 | stack!(stack_st_ACCESS_DESCRIPTION); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 | 22 | stack!(stack_st_ACCESS_DESCRIPTION); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 | 143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 | 143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 | 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 | 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 | 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 | 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 | 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 | 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 | 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 | 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 | 82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 | 82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 | 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 | 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 | 87 | #[cfg(not(libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 | 105 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 | 107 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 | 109 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 | 111 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 | 113 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 | 115 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 | 117 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 | 119 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 | 98 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 | 100 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 | 103 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 | 105 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 | 108 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 | 110 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 | 113 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 | 115 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 | 153 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 | 938 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 | 940 | #[cfg(libressl370)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 | 942 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 | 944 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 | 946 | #[cfg(libressl360)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 | 948 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 | 950 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 | 952 | #[cfg(libressl370)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 | 954 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 | 956 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 | 958 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 | 960 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 | 962 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 | 964 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 | 966 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 | 968 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 | 970 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 | 972 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 | 974 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 | 976 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 | 978 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 | 980 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 | 982 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 | 984 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 | 986 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 | 988 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 | 990 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 | 992 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 | 994 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 | 996 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 | 998 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 | 1000 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 | 1002 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 | 1004 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 | 1006 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 | 1008 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 | 1010 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 | 1012 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 | 1014 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 | 1016 | #[cfg(libressl271)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 | 55 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 | 55 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 | 67 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 | 67 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 | 90 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 | 90 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 | 92 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 | 92 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 | 96 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 | 9 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:5:11 | 5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:8:11 | 8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:66:11 | 66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:12:14 | 12 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:13:15 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:70:14 | 70 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 | 11 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 | 13 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 | 6 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 | 9 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 | 11 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 | 14 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 | 16 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 | 25 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 | 28 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 | 31 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 | 34 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 | 37 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 | 40 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 | 43 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 | 45 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 | 48 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 | 50 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 | 52 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 | 54 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 | 56 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 | 58 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 | 60 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 | 83 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 | 110 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 | 112 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 | 144 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 | 144 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110h` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 | 147 | #[cfg(ossl110h)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 | 238 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 | 240 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 | 242 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 | 249 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 | 282 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 | 313 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 | 342 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 | 344 | #[cfg(any(ossl111, libressl252))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl252` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 | 344 | #[cfg(any(ossl111, libressl252))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 | 348 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 | 350 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 | 352 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 | 354 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 | 356 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 | 356 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 | 358 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 | 358 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 | 360 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 | 360 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 | 362 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 | 362 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 | 364 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 | 394 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 | 399 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 | 421 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 | 426 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 | 525 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 | 527 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 | 529 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 | 532 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 | 532 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 | 534 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 | 534 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 | 536 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 | 536 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 | 638 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 | 643 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 | 645 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 | 64 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 | 77 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 | 79 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 | 79 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 | 92 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 | 101 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 | 117 | if #[cfg(libressl280)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 | 125 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 | 136 | if #[cfg(ossl102)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 | 139 | } else if #[cfg(libressl332)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 | 151 | if #[cfg(ossl111)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 | 158 | } else if #[cfg(ossl102)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 | 165 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 | 173 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 | 178 | } else if #[cfg(ossl110f)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 | 184 | } else if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 | 186 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 | 194 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 | 205 | } else if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 | 253 | if #[cfg(not(ossl110))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 | 405 | if #[cfg(ossl111)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 | 414 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 | 457 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 | 497 | if #[cfg(ossl110g)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 | 514 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 | 540 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 | 553 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 | 595 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 | 605 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 | 623 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 | 623 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 | 10 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 | 10 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 | 14 | #[cfg(any(ossl102, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 | 14 | #[cfg(any(ossl102, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:22 | 10 | if #[cfg(not(any(ossl110, libressl350)))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:31 | 10 | if #[cfg(not(any(ossl110, libressl350)))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 | 6 | #[cfg(ossl102f)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 | 67 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 | 69 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 | 71 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 | 73 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 | 75 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 | 77 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 | 79 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 | 81 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 | 83 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 | 100 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 | 103 | #[cfg(not(any(ossl110, libressl370)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 | 103 | #[cfg(not(any(ossl110, libressl370)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 | 105 | #[cfg(any(ossl110, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 | 105 | #[cfg(any(ossl110, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 | 121 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 | 123 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 | 125 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 | 127 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 | 129 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 | 131 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 | 133 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 | 31 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 | 86 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102h` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 | 94 | } else if #[cfg(ossl102h)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 | 24 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 | 24 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 | 26 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 | 26 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 | 28 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 | 28 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 | 30 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 | 30 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 | 32 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 | 32 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 | 34 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 | 58 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 | 58 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 | 80 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 | 92 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 | 12 | stack!(stack_st_GENERAL_NAME); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 | 12 | stack!(stack_st_GENERAL_NAME); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 | 96 | if #[cfg(ossl320)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:116:19 | 116 | #[cfg(not(ossl111b))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:118:15 | 118 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libssh2_sys CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libssh2-sys-0.3.0 CARGO_PKG_AUTHORS='Alex Crichton :Wez Furlong :Matteo Bigoi ' CARGO_PKG_DESCRIPTION='Native bindings to the libssh2 library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libssh2-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/ssh2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libssh2-sys-0.3.0 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/libssh2-sys-ac3e41d8cb96e061/out rustc --crate-name libssh2_sys --edition=2015 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libssh2-sys-0.3.0/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=75f54fd744d1c309 -C extra-filename=-75f54fd744d1c309 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern libc=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liblibc-2ff8d8a3a5798abb.rmeta --extern libz_sys=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liblibz_sys-ca456338d8055f54.rmeta --extern openssl_sys=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libopenssl_sys-c9c14baca03c61d9.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/i386-linux-gnu -l ssh2` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libgit2_sys CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libgit2-sys-0.16.2 CARGO_PKG_AUTHORS='Josh Triplett :Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libgit2 library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libgit2-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/git2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.16.2+1.7.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libgit2-sys-0.16.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' OUT_DIR=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/build/libgit2-sys-812cfc96089a965a/out rustc --crate-name libgit2_sys --edition=2018 /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry/libgit2-sys-0.16.2/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="https"' --cfg 'feature="libssh2-sys"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssh"' --cfg 'feature="ssh_key_from_memory"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("https", "libssh2-sys", "openssl-sys", "ssh", "ssh_key_from_memory"))' -C metadata=8bf278bddc3518d9 -C extra-filename=-8bf278bddc3518d9 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern libc=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liblibc-2ff8d8a3a5798abb.rmeta --extern libssh2_sys=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liblibssh2_sys-75f54fd744d1c309.rmeta --extern libz_sys=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liblibz_sys-ca456338d8055f54.rmeta --extern openssl_sys=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libopenssl_sys-c9c14baca03c61d9.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/i386-linux-gnu -l git2 -L native=/usr/lib/i386-linux-gnu` warning: `openssl-sys` (lib) generated 1156 warnings warning: unexpected `cfg` condition name: `libgit2_vendored` --> /usr/share/cargo/registry/libgit2-sys-0.16.2/lib.rs:4324:10 | 4324 | cfg!(libgit2_vendored) | ^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libgit2_vendored)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libgit2_vendored)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default Compiling git2 v0.18.2 (/build/reproducible-path/rust-git2-0.18.2) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=git2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-git2-0.18.2 CARGO_PKG_AUTHORS='Josh Triplett :Alex Crichton ' CARGO_PKG_DESCRIPTION='Bindings to libgit2 for interoperating with git repositories. This library is both threadsafe and memory safe and allows both reading and writing git repositories. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=git2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/git2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.18.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=18 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-git2-0.18.2 LD_LIBRARY_PATH='/build/reproducible-path/rust-git2-0.18.2/target/debug/deps:/usr/lib/libeatmydata' rustc --crate-name git2 --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="https"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssh"' --cfg 'feature="ssh_key_from_memory"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "https", "openssl-probe", "openssl-sys", "ssh", "ssh_key_from_memory", "unstable"))' -C metadata=46fa1ce1652d9e89 -C extra-filename=-46fa1ce1652d9e89 --out-dir /build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps --target i686-unknown-linux-gnu -C incremental=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/incremental -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-git2-0.18.2/target/debug/deps --extern bitflags=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libbitflags-497a50c8579578d5.rmeta --extern libc=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liblibc-2ff8d8a3a5798abb.rmeta --extern libgit2_sys=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liblibgit2_sys-8bf278bddc3518d9.rmeta --extern log=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liblog-36bf148215e0c7d4.rmeta --extern openssl_probe=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libopenssl_probe-4d1fc65f661f8aac.rmeta --extern openssl_sys=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/libopenssl_sys-c9c14baca03c61d9.rmeta --extern url=/build/reproducible-path/rust-git2-0.18.2/target/i686-unknown-linux-gnu/debug/deps/liburl-eda9812005d9b1a4.rmeta -C debuginfo=2 -C strip=none --cap-lints warn -C linker=i686-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2=/usr/share/cargo/registry/git2-0.18.2 --remap-path-prefix /build/reproducible-path/rust-git2-0.18.2/debian/cargo_registry=/usr/share/cargo/registry -L native=/usr/lib/i386-linux-gnu -L native=/usr/lib/i386-linux-gnu` warning: `libgit2-sys` (lib) generated 1 warning Finished `dev` profile [unoptimized + debuginfo] target(s) in 14.70s librust-bitflags-dev:i386 2.6.0-1 0 librust-form-urlencoded-dev:i386 1.2.1-1+b1 0 librust-idna-dev:i386 0.4.0-1+b1 0 librust-libc-dev:i386 0.2.155-1 0 librust-libgit2-sys-dev:i386 0.16.2-1 0 librust-libssh2-sys-dev:i386 0.3.0-1+b1 0 librust-libz-sys-dev:i386 1.1.8-2+b1 0 librust-log-dev:i386 0.4.22-1 0 librust-openssl-probe-dev:i386 0.1.2-1+b1 0 librust-openssl-sys-dev:i386 0.9.101-1 0 librust-percent-encoding-dev:i386 2.3.1-1 0 librust-smallvec-dev:i386 1.13.2-1 0 librust-unicode-bidi-dev:i386 0.3.13-1+b1 0 librust-unicode-normalization-dev:i386 0.1.22-1+b1 0 librust-url-dev:i386 2.5.0-1 0 rustc 1.80.1+dfsg1-1 1 make[1]: Leaving directory '/build/reproducible-path/rust-git2-0.18.2' create-stamp debian/debhelper-build-stamp dh_testroot -O--buildsystem=cargo dh_prep -O--buildsystem=cargo dh_auto_install -O--buildsystem=cargo dh_installdocs -O--buildsystem=cargo dh_installchangelogs -O--buildsystem=cargo dh_installinit -O--buildsystem=cargo dh_installsystemduser -O--buildsystem=cargo dh_lintian -O--buildsystem=cargo dh_perl -O--buildsystem=cargo dh_link -O--buildsystem=cargo dh_strip_nondeterminism -O--buildsystem=cargo dh_compress -O--buildsystem=cargo dh_fixperms -O--buildsystem=cargo dh_missing -O--buildsystem=cargo dh_dwz -O--buildsystem=cargo dh_strip -O--buildsystem=cargo dh_makeshlibs -O--buildsystem=cargo dh_shlibdeps -O--buildsystem=cargo dh_installdeb -O--buildsystem=cargo dh_gencontrol -O--buildsystem=cargo dh_md5sums -O--buildsystem=cargo dh_builddeb -O--buildsystem=cargo dpkg-deb: building package 'librust-git2-dev' in '../librust-git2-dev_0.18.2-1_i386.deb'. dpkg-deb: building package 'librust-git2+openssl-sys-dev' in '../librust-git2+openssl-sys-dev_0.18.2-1_i386.deb'. dpkg-deb: building package 'librust-git2+ssh-key-from-memory-dev' in '../librust-git2+ssh-key-from-memory-dev_0.18.2-1_i386.deb'. dpkg-deb: building package 'librust-git2+https-dev' in '../librust-git2+https-dev_0.18.2-1_i386.deb'. dpkg-deb: building package 'librust-git2+ssh-dev' in '../librust-git2+ssh-dev_0.18.2-1_i386.deb'. dpkg-deb: building package 'librust-git2+openssl-probe-dev' in '../librust-git2+openssl-probe-dev_0.18.2-1_i386.deb'. dpkg-deb: building package 'librust-git2+default-dev' in '../librust-git2+default-dev_0.18.2-1_i386.deb'. dpkg-genbuildinfo --build=binary -O../rust-git2_0.18.2-1_i386.buildinfo dpkg-genchanges --build=binary -O../rust-git2_0.18.2-1_i386.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: user script /srv/workspace/pbuilder/4177/tmp/hooks/B01_cleanup starting I: user script /srv/workspace/pbuilder/4177/tmp/hooks/B01_cleanup finished I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/4177 and its subdirectories I: Current time: Sun Sep 22 05:08:04 +14 2024 I: pbuilder-time-stamp: 1726931284