Sun Sep 15 18:11:49 UTC 2024 I: starting to build rust-yubico/unstable/amd64 on jenkins on '2024-09-15 18:11' Sun Sep 15 18:11:49 UTC 2024 I: The jenkins build log is/was available at https://jenkins.debian.net/userContent/reproducible/debian/build_service/amd64_27/33013/console.log Sun Sep 15 18:11:49 UTC 2024 I: Downloading source for unstable/rust-yubico=0.11.0-1 --2024-09-15 18:11:50-- http://deb.debian.org/debian/pool/main/r/rust-yubico/rust-yubico_0.11.0-1.dsc Connecting to 46.16.76.132:3128... connected. Proxy request sent, awaiting response... 200 OK Length: 2419 (2.4K) [text/prs.lines.tag] Saving to: ‘rust-yubico_0.11.0-1.dsc’ 0K .. 100% 97.1M=0s 2024-09-15 18:11:50 (97.1 MB/s) - ‘rust-yubico_0.11.0-1.dsc’ saved [2419/2419] Sun Sep 15 18:11:50 UTC 2024 I: rust-yubico_0.11.0-1.dsc -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 Format: 3.0 (quilt) Source: rust-yubico Binary: librust-yubico-dev Architecture: any Version: 0.11.0-1 Maintainer: Debian Rust Maintainers Uploaders: Bernhard Dick Standards-Version: 4.6.2 Vcs-Browser: https://salsa.debian.org/rust-team/debcargo-conf/tree/master/src/yubico Vcs-Git: https://salsa.debian.org/rust-team/debcargo-conf.git [src/yubico] Testsuite: autopkgtest Testsuite-Triggers: dh-cargo, librust-futures-0.3+default-dev, librust-tokio-1+default-dev, librust-tokio-1+macros-dev, librust-tokio-1+rt-multi-thread-dev Build-Depends: debhelper (>= 12), dh-cargo (>= 25), cargo:native , rustc:native , libstd-rust-dev , librust-base64-0.21+default-dev | librust-base64-0.20+default-dev | librust-base64-0.19+default-dev | librust-base64-0.18+default-dev | librust-base64-0.17+default-dev | librust-base64-0.16+default-dev | librust-base64-0.15+default-dev | librust-base64-0.14+default-dev | librust-base64-0.13+default-dev , librust-form-urlencoded-1+default-dev , librust-futures-0.3+default-dev , librust-hmac-0.12+default-dev , librust-rand-0.8+default-dev , librust-reqwest-0.11+blocking-dev , librust-reqwest-0.11+default-dev , librust-sha1-0.10+default-dev , librust-threadpool-1+default-dev (>= 1.7-~~) Package-List: librust-yubico-dev deb rust optional arch=any Checksums-Sha1: 833a5b12603a6e2fb49d4ea8845398322bc4f230 17112 rust-yubico_0.11.0.orig.tar.gz 1588cdfd6a53d8ce722b88b3281c512211074086 3316 rust-yubico_0.11.0-1.debian.tar.xz Checksums-Sha256: 173f75d2c4010429a2d74ae3a114a69930c59e2b1a4c97b1c75d259a4960d5fb 17112 rust-yubico_0.11.0.orig.tar.gz 110f5f0dc52d111281ee47376c967567aaddbd8f63f2e07ece8943677200d767 3316 rust-yubico_0.11.0-1.debian.tar.xz Files: dcdf559205bc0dc3952f6022600c3124 17112 rust-yubico_0.11.0.orig.tar.gz d7d2d0a986227d0506ffc6fb2b5c99e0 3316 rust-yubico_0.11.0-1.debian.tar.xz -----BEGIN PGP SIGNATURE----- iIsEARYIADMWIQQUWTv/Sl6/b+DpcW7svtu2B7myvgUCZqPLUhUcd2VyZGFoaWFz QHJpc2V1cC5uZXQACgkQ7L7btge5sr4/8AD+O+V3Z6IrUoROcW9b1zyDQHBbcBB/ o2cL7hrW0uqpXpUA/i96EQz4hI25ItC5+qyWRLQsPnUHUSEb/3AT6UM7WhsC =TA8J -----END PGP SIGNATURE----- Sun Sep 15 18:11:50 UTC 2024 I: Checking whether the package is not for us Sun Sep 15 18:11:50 UTC 2024 I: Starting 1st build on remote node ionos11-amd64.debian.net. Sun Sep 15 18:11:50 UTC 2024 I: Preparing to do remote build '1' on ionos11-amd64.debian.net. Sun Sep 15 18:20:45 UTC 2024 I: Deleting $TMPDIR on ionos11-amd64.debian.net. I: pbuilder: network access will be disabled during build I: Current time: Sun Sep 15 06:11:52 -12 2024 I: pbuilder-time-stamp: 1726423912 I: Building the build Environment I: extracting base tarball [/var/cache/pbuilder/unstable-reproducible-base.tgz] I: copying local configuration W: --override-config is not set; not updating apt.conf Read the manpage for details. I: mounting /proc filesystem I: mounting /sys filesystem I: creating /{dev,run}/shm I: mounting /dev/pts filesystem I: redirecting /dev/ptmx to /dev/pts/ptmx I: policy-rc.d already exists I: Copying source file I: copying [rust-yubico_0.11.0-1.dsc] I: copying [./rust-yubico_0.11.0.orig.tar.gz] I: copying [./rust-yubico_0.11.0-1.debian.tar.xz] I: Extracting source gpgv: Signature made Fri Jul 26 16:14:10 2024 gpgv: using EDDSA key 14593BFF4A5EBF6FE0E9716EECBEDBB607B9B2BE gpgv: issuer "werdahias@riseup.net" gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./rust-yubico_0.11.0-1.dsc: no acceptable signature found dpkg-source: info: extracting rust-yubico in rust-yubico-0.11.0 dpkg-source: info: unpacking rust-yubico_0.11.0.orig.tar.gz dpkg-source: info: unpacking rust-yubico_0.11.0-1.debian.tar.xz dpkg-source: info: using patch list from debian/patches/series dpkg-source: info: applying relax-base64-dependency.diff dpkg-source: info: applying dep-async-example.diff dpkg-source: info: applying fix-tokio-dependency.diff I: Not using root during the build. I: Installing the build-deps I: user script /srv/workspace/pbuilder/3810886/tmp/hooks/D02_print_environment starting I: set BUILDDIR='/build/reproducible-path' BUILDUSERGECOS='first user,first room,first work-phone,first home-phone,first other' BUILDUSERNAME='pbuilder1' BUILD_ARCH='amd64' DEBIAN_FRONTEND='noninteractive' DEB_BUILD_OPTIONS='buildinfo=+all reproducible=+all parallel=20 ' DISTRIBUTION='unstable' HOME='/root' HOST_ARCH='amd64' IFS=' ' INVOCATION_ID='b2773a64ff6246b78113f3ee6fdba573' LANG='C' LANGUAGE='en_US:en' LC_ALL='C' MAIL='/var/mail/root' OPTIND='1' PATH='/usr/sbin:/usr/bin:/sbin:/bin:/usr/games' PBCURRENTCOMMANDLINEOPERATION='build' PBUILDER_OPERATION='build' PBUILDER_PKGDATADIR='/usr/share/pbuilder' PBUILDER_PKGLIBDIR='/usr/lib/pbuilder' PBUILDER_SYSCONFDIR='/etc' PPID='3810886' PS1='# ' PS2='> ' PS4='+ ' PWD='/' SHELL='/bin/bash' SHLVL='2' SUDO_COMMAND='/usr/bin/timeout -k 18.1h 18h /usr/bin/ionice -c 3 /usr/bin/nice /usr/sbin/pbuilder --build --configfile /srv/reproducible-results/rbuild-debian/r-b-build.K4nCj0ev/pbuilderrc_vjEB --distribution unstable --hookdir /etc/pbuilder/first-build-hooks --debbuildopts -b --basetgz /var/cache/pbuilder/unstable-reproducible-base.tgz --buildresult /srv/reproducible-results/rbuild-debian/r-b-build.K4nCj0ev/b1 --logfile b1/build.log rust-yubico_0.11.0-1.dsc' SUDO_GID='111' SUDO_UID='106' SUDO_USER='jenkins' TERM='unknown' TZ='/usr/share/zoneinfo/Etc/GMT+12' USER='root' _='/usr/bin/systemd-run' http_proxy='http://46.16.76.132:3128' I: uname -a Linux ionos11-amd64 6.1.0-25-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.106-3 (2024-08-26) x86_64 GNU/Linux I: ls -l /bin lrwxrwxrwx 1 root root 7 Aug 4 21:30 /bin -> usr/bin I: user script /srv/workspace/pbuilder/3810886/tmp/hooks/D02_print_environment finished -> Attempting to satisfy build-dependencies -> Creating pbuilder-satisfydepends-dummy package Package: pbuilder-satisfydepends-dummy Version: 0.invalid.0 Architecture: amd64 Maintainer: Debian Pbuilder Team Description: Dummy package to satisfy dependencies with aptitude - created by pbuilder This package was created automatically by pbuilder to satisfy the build-dependencies of the package being currently built. Depends: debhelper (>= 12), dh-cargo (>= 25), cargo:native, rustc:native, libstd-rust-dev, librust-base64-0.21+default-dev | librust-base64-0.20+default-dev | librust-base64-0.19+default-dev | librust-base64-0.18+default-dev | librust-base64-0.17+default-dev | librust-base64-0.16+default-dev | librust-base64-0.15+default-dev | librust-base64-0.14+default-dev | librust-base64-0.13+default-dev, librust-form-urlencoded-1+default-dev, librust-futures-0.3+default-dev, librust-hmac-0.12+default-dev, librust-rand-0.8+default-dev, librust-reqwest-0.11+blocking-dev, librust-reqwest-0.11+default-dev, librust-sha1-0.10+default-dev, librust-threadpool-1+default-dev (>= 1.7-~~) dpkg-deb: building package 'pbuilder-satisfydepends-dummy' in '/tmp/satisfydepends-aptitude/pbuilder-satisfydepends-dummy.deb'. Selecting previously unselected package pbuilder-satisfydepends-dummy. (Reading database ... 19782 files and directories currently installed.) Preparing to unpack .../pbuilder-satisfydepends-dummy.deb ... Unpacking pbuilder-satisfydepends-dummy (0.invalid.0) ... dpkg: pbuilder-satisfydepends-dummy: dependency problems, but configuring anyway as you requested: pbuilder-satisfydepends-dummy depends on debhelper (>= 12); however: Package debhelper is not installed. pbuilder-satisfydepends-dummy depends on dh-cargo (>= 25); however: Package dh-cargo is not installed. pbuilder-satisfydepends-dummy depends on cargo:native. pbuilder-satisfydepends-dummy depends on rustc:native. pbuilder-satisfydepends-dummy depends on libstd-rust-dev; however: Package libstd-rust-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-base64-0.21+default-dev | librust-base64-0.20+default-dev | librust-base64-0.19+default-dev | librust-base64-0.18+default-dev | librust-base64-0.17+default-dev | librust-base64-0.16+default-dev | librust-base64-0.15+default-dev | librust-base64-0.14+default-dev | librust-base64-0.13+default-dev; however: Package librust-base64-0.21+default-dev is not installed. Package librust-base64-0.20+default-dev is not installed. Package librust-base64-0.19+default-dev is not installed. Package librust-base64-0.18+default-dev is not installed. Package librust-base64-0.17+default-dev is not installed. Package librust-base64-0.16+default-dev is not installed. Package librust-base64-0.15+default-dev is not installed. Package librust-base64-0.14+default-dev is not installed. Package librust-base64-0.13+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-form-urlencoded-1+default-dev; however: Package librust-form-urlencoded-1+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-futures-0.3+default-dev; however: Package librust-futures-0.3+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-hmac-0.12+default-dev; however: Package librust-hmac-0.12+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-rand-0.8+default-dev; however: Package librust-rand-0.8+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-reqwest-0.11+blocking-dev; however: Package librust-reqwest-0.11+blocking-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-reqwest-0.11+default-dev; however: Package librust-reqwest-0.11+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-sha1-0.10+default-dev; however: Package librust-sha1-0.10+default-dev is not installed. pbuilder-satisfydepends-dummy depends on librust-threadpool-1+default-dev (>= 1.7-~~); however: Package librust-threadpool-1+default-dev is not installed. Setting up pbuilder-satisfydepends-dummy (0.invalid.0) ... Reading package lists... Building dependency tree... Reading state information... Initializing package states... Writing extended state information... Building tag database... pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) pbuilder-satisfydepends-dummy is already installed at the requested version (0.invalid.0) The following NEW packages will be installed: autoconf{a} automake{a} autopoint{a} autotools-dev{a} bsdextrautils{a} cargo{a} clang{a} clang-16{a} debhelper{a} dh-autoreconf{a} dh-cargo{a} dh-strip-nondeterminism{a} dwz{a} file{a} gcc-13-base{a} gettext{a} gettext-base{a} groff-base{a} intltool-debian{a} libarchive-zip-perl{a} libbrotli1{a} libbz2-dev{a} libclang-16-dev{a} libclang-common-16-dev{a} libclang-cpp16t64{a} libclang-dev{a} libclang1-16t64{a} libcom-err2{a} libcurl4t64{a} libdebhelper-perl{a} libedit2{a} libelf1t64{a} libexpat1{a} libfile-stripnondeterminism-perl{a} libgc1{a} libgcc-13-dev{a} libgit2-1.7{a} libgssapi-krb5-2{a} libhttp-parser2.9{a} libicu72{a} libk5crypto3{a} libkeyutils1{a} libkrb5-3{a} libkrb5support0{a} libldap-2.5-0{a} libllvm16t64{a} libllvm17t64{a} liblzma-dev{a} libmagic-mgc{a} libmagic1t64{a} libmbedcrypto7t64{a} libmbedtls14t64{a} libmbedx509-1t64{a} libnghttp2-14{a} libnsl2{a} libobjc-13-dev{a} libobjc4{a} libpfm4{a} libpipeline1{a} libpkgconf3{a} libpsl5t64{a} libpython3-stdlib{a} libpython3.12-minimal{a} libpython3.12-stdlib{a} libreadline8t64{a} librtmp1{a} librust-addr2line-dev{a} librust-adler-dev{a} librust-aead-dev{a} librust-aes-dev{a} librust-aes-gcm-dev{a} librust-ahash-dev{a} librust-aho-corasick-dev{a} librust-alloc-no-stdlib-dev{a} librust-alloc-stdlib-dev{a} librust-allocator-api2-dev{a} librust-annotate-snippets-dev{a} librust-arbitrary-dev{a} librust-arrayvec-dev{a} librust-async-attributes-dev{a} librust-async-channel-dev{a} librust-async-compression-dev{a} librust-async-executor-dev{a} librust-async-global-executor-dev{a} librust-async-io-dev{a} librust-async-lock-dev{a} librust-async-process-dev{a} librust-async-signal-dev{a} librust-async-std-dev{a} librust-async-task-dev{a} librust-async-trait-dev{a} librust-atomic-polyfill-dev{a} librust-atomic-waker-dev{a} librust-autocfg-dev{a} librust-backtrace-dev{a} librust-base64-dev{a} librust-bindgen-dev{a} librust-bitflags-1-dev{a} librust-bitflags-dev{a} librust-blobby-dev{a} librust-block-buffer-dev{a} librust-block-padding-dev{a} librust-blocking-dev{a} librust-brotli-decompressor-dev{a} librust-brotli-dev{a} librust-bumpalo-dev{a} librust-bytemuck-derive-dev{a} librust-bytemuck-dev{a} librust-byteorder-dev{a} librust-bytes-dev{a} librust-bzip2-dev{a} librust-bzip2-sys-dev{a} librust-cc-dev{a} librust-cexpr-dev{a} librust-cfg-if-dev{a} librust-cipher-dev{a} librust-clang-sys-dev{a} librust-compiler-builtins+core-dev{a} librust-compiler-builtins+rustc-dep-of-std-dev{a} librust-compiler-builtins-dev{a} librust-concurrent-queue-dev{a} librust-const-oid-dev{a} librust-const-random-dev{a} librust-const-random-macro-dev{a} librust-convert-case-dev{a} librust-cookie-dev{a} librust-cookie-store-dev{a} librust-cpp-demangle-dev{a} librust-cpufeatures-dev{a} librust-crc32fast-dev{a} librust-critical-section-dev{a} librust-crossbeam-deque-dev{a} librust-crossbeam-epoch+std-dev{a} librust-crossbeam-epoch-dev{a} librust-crossbeam-utils-dev{a} librust-crunchy-dev{a} librust-crypto-common-dev{a} librust-ctr-dev{a} librust-data-encoding-dev{a} librust-defmt-dev{a} librust-defmt-macros-dev{a} librust-defmt-parser-dev{a} librust-deranged-dev{a} librust-derive-arbitrary-dev{a} librust-derive-more-dev{a} librust-digest-dev{a} librust-either-dev{a} librust-encoding-rs-dev{a} librust-enum-as-inner-dev{a} librust-env-logger-dev{a} librust-equivalent-dev{a} librust-erased-serde-dev{a} librust-errno-dev{a} librust-event-listener-dev{a} librust-event-listener-strategy-dev{a} librust-fallible-iterator-dev{a} librust-fastrand-dev{a} librust-flate2-dev{a} librust-fnv-dev{a} librust-foreign-types-0.3-dev{a} librust-foreign-types-shared-0.1-dev{a} librust-form-urlencoded-dev{a} librust-futures-channel-dev{a} librust-futures-core-dev{a} librust-futures-dev{a} librust-futures-executor-dev{a} librust-futures-io-dev{a} librust-futures-lite-dev{a} librust-futures-macro-dev{a} librust-futures-sink-dev{a} librust-futures-task-dev{a} librust-futures-util-dev{a} librust-generic-array-dev{a} librust-getrandom-dev{a} librust-ghash-dev{a} librust-gimli-dev{a} librust-glob-dev{a} librust-h2-dev{a} librust-h3-dev{a} librust-h3-quinn-dev{a} librust-hash32-dev{a} librust-hashbrown-dev{a} librust-heapless-dev{a} librust-heck-dev{a} librust-hickory-proto-dev{a} librust-hickory-resolver-dev{a} librust-hkdf-dev{a} librust-hmac-dev{a} librust-hostname-dev{a} librust-http-body-dev{a} librust-http-dev{a} librust-httparse-dev{a} librust-httpdate-dev{a} librust-humantime-dev{a} librust-hyper-dev{a} librust-hyper-rustls-dev{a} librust-hyper-tls-dev{a} librust-idna-dev{a} librust-indexmap-dev{a} librust-inout-dev{a} librust-ipnet-dev{a} librust-itoa-dev{a} librust-jobserver-dev{a} librust-js-sys-dev{a} librust-kv-log-macro-dev{a} librust-lazy-static-dev{a} librust-lazycell-dev{a} librust-libc-dev{a} librust-libloading-dev{a} librust-libm-dev{a} librust-libz-sys+default-dev{a} librust-libz-sys+libc-dev{a} librust-libz-sys-dev{a} librust-linked-hash-map-dev{a} librust-linux-raw-sys-dev{a} librust-lock-api-dev{a} librust-log-dev{a} librust-lru-cache-dev{a} librust-lzma-sys-dev{a} librust-match-cfg-dev{a} librust-memchr-dev{a} librust-memmap2-dev{a} librust-mime-dev{a} librust-mime-guess-dev{a} librust-minimal-lexical-dev{a} librust-miniz-oxide-dev{a} librust-mio-dev{a} librust-native-tls-dev{a} librust-no-panic-dev{a} librust-nom+std-dev{a} librust-nom-dev{a} librust-num-cpus-dev{a} librust-num-threads-dev{a} librust-num-traits-dev{a} librust-object-dev{a} librust-once-cell-dev{a} librust-opaque-debug-dev{a} librust-openssl-dev{a} librust-openssl-macros-dev{a} librust-openssl-probe-dev{a} librust-openssl-sys-dev{a} librust-owning-ref-dev{a} librust-parking-dev{a} librust-parking-lot-core-dev{a} librust-parking-lot-dev{a} librust-peeking-take-while-dev{a} librust-percent-encoding-dev{a} librust-pin-project-lite-dev{a} librust-pin-utils-dev{a} librust-pkg-config-dev{a} librust-polling-dev{a} librust-polyval-dev{a} librust-portable-atomic-dev{a} librust-powerfmt-dev{a} librust-powerfmt-macros-dev{a} librust-ppv-lite86-dev{a} librust-prettyplease-dev{a} librust-proc-macro-error-attr-dev{a} librust-proc-macro-error-dev{a} librust-proc-macro2-dev{a} librust-psl-types-dev{a} librust-publicsuffix-dev{a} librust-quick-error-dev{a} librust-quickcheck-dev{a} librust-quinn-dev{a} librust-quinn-proto-dev{a} librust-quinn-udp-dev{a} librust-quote-dev{a} librust-rand-chacha-dev{a} librust-rand-core+getrandom-dev{a} librust-rand-core+serde-dev{a} librust-rand-core+std-dev{a} librust-rand-core-dev{a} librust-rand-dev{a} librust-rayon-core-dev{a} librust-rayon-dev{a} librust-regex-automata-dev{a} librust-regex-dev{a} librust-regex-syntax-dev{a} librust-reqwest-dev{a} librust-resolv-conf-dev{a} librust-ring-dev{a} librust-rustc-demangle-dev{a} librust-rustc-hash-dev{a} librust-rustc-std-workspace-core-dev{a} librust-rustc-version-dev{a} librust-rustix-dev{a} librust-rustls-dev{a} librust-rustls-native-certs-dev{a} librust-rustls-pemfile-dev{a} librust-rustls-webpki-dev{a} librust-ruzstd-dev{a} librust-ryu-dev{a} librust-schannel-dev{a} librust-scopeguard-dev{a} librust-sct-dev{a} librust-semver-dev{a} librust-serde-derive-dev{a} librust-serde-dev{a} librust-serde-fmt-dev{a} librust-serde-json-dev{a} librust-serde-test-dev{a} librust-serde-urlencoded-dev{a} librust-sha1-asm-dev{a} librust-sha1-dev{a} librust-sha2-asm-dev{a} librust-sha2-dev{a} librust-shlex-dev{a} librust-signal-hook-registry-dev{a} librust-slab-dev{a} librust-smallvec-dev{a} librust-socket2-dev{a} librust-spin-dev{a} librust-stable-deref-trait-dev{a} librust-static-assertions-dev{a} librust-subtle+default-dev{a} librust-subtle-dev{a} librust-sval-buffer-dev{a} librust-sval-derive-dev{a} librust-sval-dev{a} librust-sval-dynamic-dev{a} librust-sval-fmt-dev{a} librust-sval-ref-dev{a} librust-sval-serde-dev{a} librust-syn-1-dev{a} librust-syn-dev{a} librust-sync-wrapper-dev{a} librust-tempfile-dev{a} librust-termcolor-dev{a} librust-thiserror-dev{a} librust-thiserror-impl-dev{a} librust-threadpool-dev{a} librust-time-core-dev{a} librust-time-dev{a} librust-time-macros-dev{a} librust-tiny-keccak-dev{a} librust-tinyvec+tinyvec-macros-dev{a} librust-tinyvec-dev{a} librust-tinyvec-macros-dev{a} librust-tokio-dev{a} librust-tokio-macros-dev{a} librust-tokio-native-tls-dev{a} librust-tokio-openssl-dev{a} librust-tokio-rustls-dev{a} librust-tokio-socks-dev{a} librust-tokio-util-dev{a} librust-tower-service-dev{a} librust-tracing-attributes-dev{a} librust-tracing-core-dev{a} librust-tracing-dev{a} librust-try-lock-dev{a} librust-twox-hash-dev{a} librust-typenum-dev{a} librust-ufmt-write-dev{a} librust-unicase-dev{a} librust-unicode-bidi-dev{a} librust-unicode-ident-dev{a} librust-unicode-normalization-dev{a} librust-unicode-segmentation-dev{a} librust-unicode-width-dev{a} librust-universal-hash-dev{a} librust-untrusted-dev{a} librust-url-dev{a} librust-valuable-derive-dev{a} librust-valuable-dev{a} librust-value-bag-dev{a} librust-value-bag-serde1-dev{a} librust-value-bag-sval2-dev{a} librust-vcpkg-dev{a} librust-version-check-dev{a} librust-want-dev{a} librust-wasm-bindgen+default-dev{a} librust-wasm-bindgen+spans-dev{a} librust-wasm-bindgen-backend-dev{a} librust-wasm-bindgen-dev{a} librust-wasm-bindgen-macro+spans-dev{a} librust-wasm-bindgen-macro-dev{a} librust-wasm-bindgen-macro-support+spans-dev{a} librust-wasm-bindgen-macro-support-dev{a} librust-wasm-bindgen-shared-dev{a} librust-which-dev{a} librust-winapi-dev{a} librust-winapi-i686-pc-windows-gnu-dev{a} librust-winapi-util-dev{a} librust-winapi-x86-64-pc-windows-gnu-dev{a} librust-xz2-dev{a} librust-yansi-term-dev{a} librust-zerocopy-derive-dev{a} librust-zerocopy-dev{a} librust-zeroize-derive-dev{a} librust-zeroize-dev{a} librust-zstd-dev{a} librust-zstd-safe-dev{a} librust-zstd-sys-dev{a} libsasl2-2{a} libsasl2-modules-db{a} libssh2-1t64{a} libssl-dev{a} libstd-rust-1.80{a} libstd-rust-dev{a} libstdc++-13-dev{a} libtirpc-common{a} libtirpc3t64{a} libtool{a} libuchardet0{a} libxml2{a} libz3-4{a} libzstd-dev{a} llvm{a} llvm-16{a} llvm-16-linker-tools{a} llvm-16-runtime{a} llvm-runtime{a} m4{a} man-db{a} media-types{a} netbase{a} pkg-config{a} pkgconf{a} pkgconf-bin{a} po-debconf{a} python3{a} python3-minimal{a} python3.12{a} python3.12-minimal{a} readline-common{a} rustc{a} sensible-utils{a} tzdata{a} zlib1g-dev{a} The following packages are RECOMMENDED but will NOT be installed: binfmt-support bzip2-doc ca-certificates curl krb5-locales libarchive-cpio-perl libclang-rt-16-dev libldap-common libltdl-dev libmail-sendmail-perl libsasl2-modules llvm-16-dev lynx publicsuffix rust-llvm systemd wget 0 packages upgraded, 430 newly installed, 0 to remove and 0 not upgraded. Need to get 249 MB of archives. After unpacking 1404 MB will be used. Writing extended state information... Get: 1 http://deb.debian.org/debian unstable/main amd64 libpython3.12-minimal amd64 3.12.6-1 [814 kB] Get: 2 http://deb.debian.org/debian unstable/main amd64 libexpat1 amd64 2.6.3-1 [105 kB] Get: 3 http://deb.debian.org/debian unstable/main amd64 python3.12-minimal amd64 3.12.6-1 [2168 kB] Get: 4 http://deb.debian.org/debian unstable/main amd64 python3-minimal amd64 3.12.5-1+b1 [27.0 kB] Get: 5 http://deb.debian.org/debian unstable/main amd64 media-types all 10.1.0 [26.9 kB] Get: 6 http://deb.debian.org/debian unstable/main amd64 netbase all 6.4 [12.8 kB] Get: 7 http://deb.debian.org/debian unstable/main amd64 tzdata all 2024a-4 [255 kB] Get: 8 http://deb.debian.org/debian unstable/main amd64 libkrb5support0 amd64 1.21.3-3 [32.5 kB] Get: 9 http://deb.debian.org/debian unstable/main amd64 libcom-err2 amd64 1.47.1-1 [22.9 kB] Get: 10 http://deb.debian.org/debian unstable/main amd64 libk5crypto3 amd64 1.21.3-3 [79.9 kB] Get: 11 http://deb.debian.org/debian unstable/main amd64 libkeyutils1 amd64 1.6.3-3 [8952 B] Get: 12 http://deb.debian.org/debian unstable/main amd64 libkrb5-3 amd64 1.21.3-3 [324 kB] Get: 13 http://deb.debian.org/debian unstable/main amd64 libgssapi-krb5-2 amd64 1.21.3-3 [136 kB] Get: 14 http://deb.debian.org/debian unstable/main amd64 libtirpc-common all 1.3.4+ds-1.3 [10.9 kB] Get: 15 http://deb.debian.org/debian unstable/main amd64 libtirpc3t64 amd64 1.3.4+ds-1.3 [82.7 kB] Get: 16 http://deb.debian.org/debian unstable/main amd64 libnsl2 amd64 1.3.0-3+b2 [40.3 kB] Get: 17 http://deb.debian.org/debian unstable/main amd64 readline-common all 8.2-5 [69.3 kB] Get: 18 http://deb.debian.org/debian unstable/main amd64 libreadline8t64 amd64 8.2-5 [169 kB] Get: 19 http://deb.debian.org/debian unstable/main amd64 libpython3.12-stdlib amd64 3.12.6-1 [1963 kB] Get: 20 http://deb.debian.org/debian unstable/main amd64 python3.12 amd64 3.12.6-1 [669 kB] Get: 21 http://deb.debian.org/debian unstable/main amd64 libpython3-stdlib amd64 3.12.5-1+b1 [9884 B] Get: 22 http://deb.debian.org/debian unstable/main amd64 python3 amd64 3.12.5-1+b1 [27.9 kB] Get: 23 http://deb.debian.org/debian unstable/main amd64 sensible-utils all 0.0.24 [24.8 kB] Get: 24 http://deb.debian.org/debian unstable/main amd64 libmagic-mgc amd64 1:5.45-3 [314 kB] Get: 25 http://deb.debian.org/debian unstable/main amd64 libmagic1t64 amd64 1:5.45-3 [105 kB] Get: 26 http://deb.debian.org/debian unstable/main amd64 file amd64 1:5.45-3 [42.9 kB] Get: 27 http://deb.debian.org/debian unstable/main amd64 gettext-base amd64 0.22.5-2 [200 kB] Get: 28 http://deb.debian.org/debian unstable/main amd64 libuchardet0 amd64 0.0.8-1+b1 [68.8 kB] Get: 29 http://deb.debian.org/debian unstable/main amd64 groff-base amd64 1.23.0-5 [1181 kB] Get: 30 http://deb.debian.org/debian unstable/main amd64 bsdextrautils amd64 2.40.2-8 [97.3 kB] Get: 31 http://deb.debian.org/debian unstable/main amd64 libpipeline1 amd64 1.5.8-1 [42.0 kB] Get: 32 http://deb.debian.org/debian unstable/main amd64 man-db amd64 2.13.0-1 [1420 kB] Get: 33 http://deb.debian.org/debian unstable/main amd64 m4 amd64 1.4.19-4 [287 kB] Get: 34 http://deb.debian.org/debian unstable/main amd64 autoconf all 2.72-3 [493 kB] Get: 35 http://deb.debian.org/debian unstable/main amd64 autotools-dev all 20220109.1 [51.6 kB] Get: 36 http://deb.debian.org/debian unstable/main amd64 automake all 1:1.16.5-1.3 [823 kB] Get: 37 http://deb.debian.org/debian unstable/main amd64 autopoint all 0.22.5-2 [723 kB] Get: 38 http://deb.debian.org/debian unstable/main amd64 libbrotli1 amd64 1.1.0-2+b4 [300 kB] Get: 39 http://deb.debian.org/debian unstable/main amd64 libsasl2-modules-db amd64 2.1.28+dfsg1-8 [19.6 kB] Get: 40 http://deb.debian.org/debian unstable/main amd64 libsasl2-2 amd64 2.1.28+dfsg1-8 [57.3 kB] Get: 41 http://deb.debian.org/debian unstable/main amd64 libldap-2.5-0 amd64 2.5.18+dfsg-3 [187 kB] Get: 42 http://deb.debian.org/debian unstable/main amd64 libnghttp2-14 amd64 1.63.0-1 [74.8 kB] Get: 43 http://deb.debian.org/debian unstable/main amd64 libpsl5t64 amd64 0.21.2-1.1 [56.8 kB] Get: 44 http://deb.debian.org/debian unstable/main amd64 librtmp1 amd64 2.4+20151223.gitfa8646d.1-2+b4 [58.5 kB] Get: 45 http://deb.debian.org/debian unstable/main amd64 libssh2-1t64 amd64 1.11.0-7 [216 kB] Get: 46 http://deb.debian.org/debian unstable/main amd64 libcurl4t64 amd64 8.10.0-2 [352 kB] Get: 47 http://deb.debian.org/debian unstable/main amd64 libhttp-parser2.9 amd64 2.9.4-6+b1 [21.0 kB] Get: 48 http://deb.debian.org/debian unstable/main amd64 libmbedcrypto7t64 amd64 2.28.8-1 [284 kB] Get: 49 http://deb.debian.org/debian unstable/main amd64 libmbedx509-1t64 amd64 2.28.8-1 [131 kB] Get: 50 http://deb.debian.org/debian unstable/main amd64 libmbedtls14t64 amd64 2.28.8-1 [167 kB] Get: 51 http://deb.debian.org/debian unstable/main amd64 libgit2-1.7 amd64 1.7.2+ds-1+b2 [518 kB] Get: 52 http://deb.debian.org/debian unstable/main amd64 libedit2 amd64 3.1-20240808-1 [93.9 kB] Get: 53 http://deb.debian.org/debian unstable/main amd64 libicu72 amd64 72.1-5 [9396 kB] Get: 54 http://deb.debian.org/debian unstable/main amd64 libxml2 amd64 2.12.7+dfsg-3+b1 [671 kB] Get: 55 http://deb.debian.org/debian unstable/main amd64 libz3-4 amd64 4.8.12-3.1+b2 [7346 kB] Get: 56 http://deb.debian.org/debian unstable/main amd64 libllvm17t64 amd64 1:17.0.6-18 [23.6 MB] Get: 57 http://deb.debian.org/debian unstable/main amd64 libstd-rust-1.80 amd64 1.80.1+dfsg1-1 [20.0 MB] Get: 58 http://deb.debian.org/debian unstable/main amd64 libstd-rust-dev amd64 1.80.1+dfsg1-1 [37.4 MB] Get: 59 http://deb.debian.org/debian unstable/main amd64 rustc amd64 1.80.1+dfsg1-1 [3320 kB] Get: 60 http://deb.debian.org/debian unstable/main amd64 libllvm16t64 amd64 1:16.0.6-27+b1 [23.1 MB] Get: 61 http://deb.debian.org/debian unstable/main amd64 libclang-cpp16t64 amd64 1:16.0.6-27+b1 [11.5 MB] Get: 62 http://deb.debian.org/debian unstable/main amd64 gcc-13-base amd64 13.3.0-6 [47.0 kB] Get: 63 http://deb.debian.org/debian unstable/main amd64 libgcc-13-dev amd64 13.3.0-6 [2538 kB] Get: 64 http://deb.debian.org/debian unstable/main amd64 libstdc++-13-dev amd64 13.3.0-6 [2290 kB] Get: 65 http://deb.debian.org/debian unstable/main amd64 libgc1 amd64 1:8.2.8-1 [247 kB] Get: 66 http://deb.debian.org/debian unstable/main amd64 libobjc4 amd64 14.2.0-4 [42.5 kB] Get: 67 http://deb.debian.org/debian unstable/main amd64 libobjc-13-dev amd64 13.3.0-6 [170 kB] Get: 68 http://deb.debian.org/debian unstable/main amd64 libclang-common-16-dev amd64 1:16.0.6-27+b1 [657 kB] Get: 69 http://deb.debian.org/debian unstable/main amd64 llvm-16-linker-tools amd64 1:16.0.6-27+b1 [1245 kB] Get: 70 http://deb.debian.org/debian unstable/main amd64 libclang1-16t64 amd64 1:16.0.6-27+b1 [6586 kB] Get: 71 http://deb.debian.org/debian unstable/main amd64 clang-16 amd64 1:16.0.6-27+b1 [111 kB] Get: 72 http://deb.debian.org/debian unstable/main amd64 clang amd64 1:16.0-58.1 [5432 B] Get: 73 http://deb.debian.org/debian unstable/main amd64 cargo amd64 1.80.1+dfsg1-1 [5904 kB] Get: 74 http://deb.debian.org/debian unstable/main amd64 libdebhelper-perl all 13.20 [89.7 kB] Get: 75 http://deb.debian.org/debian unstable/main amd64 libtool all 2.4.7-7 [517 kB] Get: 76 http://deb.debian.org/debian unstable/main amd64 dh-autoreconf all 20 [17.1 kB] Get: 77 http://deb.debian.org/debian unstable/main amd64 libarchive-zip-perl all 1.68-1 [104 kB] Get: 78 http://deb.debian.org/debian unstable/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [19.5 kB] Get: 79 http://deb.debian.org/debian unstable/main amd64 dh-strip-nondeterminism all 1.14.0-1 [8448 B] Get: 80 http://deb.debian.org/debian unstable/main amd64 libelf1t64 amd64 0.191-2 [188 kB] Get: 81 http://deb.debian.org/debian unstable/main amd64 dwz amd64 0.15-1+b1 [110 kB] Get: 82 http://deb.debian.org/debian unstable/main amd64 gettext amd64 0.22.5-2 [1601 kB] Get: 83 http://deb.debian.org/debian unstable/main amd64 intltool-debian all 0.35.0+20060710.6 [22.9 kB] Get: 84 http://deb.debian.org/debian unstable/main amd64 po-debconf all 1.0.21+nmu1 [248 kB] Get: 85 http://deb.debian.org/debian unstable/main amd64 debhelper all 13.20 [915 kB] Get: 86 http://deb.debian.org/debian unstable/main amd64 dh-cargo all 31 [10.3 kB] Get: 87 http://deb.debian.org/debian unstable/main amd64 libbz2-dev amd64 1.0.8-6 [31.4 kB] Get: 88 http://deb.debian.org/debian unstable/main amd64 libclang-16-dev amd64 1:16.0.6-27+b1 [27.0 MB] Get: 89 http://deb.debian.org/debian unstable/main amd64 libclang-dev amd64 1:16.0-58.1 [5024 B] Get: 90 http://deb.debian.org/debian unstable/main amd64 liblzma-dev amd64 5.6.2-2 [299 kB] Get: 91 http://deb.debian.org/debian unstable/main amd64 libpfm4 amd64 4.13.0+git32-g0d4ed0e-1 [341 kB] Get: 92 http://deb.debian.org/debian unstable/main amd64 libpkgconf3 amd64 1.8.1-3 [36.2 kB] Get: 93 http://deb.debian.org/debian unstable/main amd64 librust-cfg-if-dev amd64 1.0.0-1+b1 [10.7 kB] Get: 94 http://deb.debian.org/debian unstable/main amd64 librust-cpp-demangle-dev amd64 0.4.0-1+b1 [68.9 kB] Get: 95 http://deb.debian.org/debian unstable/main amd64 librust-fallible-iterator-dev amd64 0.3.0-2 [20.7 kB] Get: 96 http://deb.debian.org/debian unstable/main amd64 librust-unicode-ident-dev amd64 1.0.12-1+b1 [36.3 kB] Get: 97 http://deb.debian.org/debian unstable/main amd64 librust-proc-macro2-dev amd64 1.0.86-1 [44.1 kB] Get: 98 http://deb.debian.org/debian unstable/main amd64 librust-quote-dev amd64 1.0.37-1 [28.9 kB] Get: 99 http://deb.debian.org/debian unstable/main amd64 librust-syn-dev amd64 2.0.77-1 [214 kB] Get: 100 http://deb.debian.org/debian unstable/main amd64 librust-derive-arbitrary-dev amd64 1.3.2-1+b1 [12.4 kB] Get: 101 http://deb.debian.org/debian unstable/main amd64 librust-arbitrary-dev amd64 1.3.2-1+b1 [35.1 kB] Get: 102 http://deb.debian.org/debian unstable/main amd64 librust-equivalent-dev amd64 1.0.1-1+b1 [8452 B] Get: 103 http://deb.debian.org/debian unstable/main amd64 librust-critical-section-dev amd64 1.1.1-1+b1 [20.0 kB] Get: 104 http://deb.debian.org/debian unstable/main amd64 librust-serde-derive-dev amd64 1.0.210-1 [49.5 kB] Get: 105 http://deb.debian.org/debian unstable/main amd64 librust-serde-dev amd64 1.0.210-2 [65.4 kB] Get: 106 http://deb.debian.org/debian unstable/main amd64 librust-portable-atomic-dev amd64 1.4.3-2+b1 [105 kB] Get: 107 http://deb.debian.org/debian unstable/main amd64 librust-libc-dev amd64 0.2.155-1 [354 kB] Get: 108 http://deb.debian.org/debian unstable/main amd64 librust-getrandom-dev amd64 0.2.12-1 [40.2 kB] Get: 109 http://deb.debian.org/debian unstable/main amd64 librust-smallvec-dev amd64 1.13.2-1 [34.9 kB] Get: 110 http://deb.debian.org/debian unstable/main amd64 librust-parking-lot-core-dev amd64 0.9.9-1+b1 [32.4 kB] Get: 111 http://deb.debian.org/debian unstable/main amd64 librust-once-cell-dev amd64 1.19.0-1 [34.1 kB] Get: 112 http://deb.debian.org/debian unstable/main amd64 librust-crunchy-dev amd64 0.2.2-1+b1 [5580 B] Get: 113 http://deb.debian.org/debian unstable/main amd64 librust-tiny-keccak-dev amd64 2.0.2-1+b2 [20.5 kB] Get: 114 http://deb.debian.org/debian unstable/main amd64 librust-const-random-macro-dev amd64 0.1.16-2 [10.4 kB] Get: 115 http://deb.debian.org/debian unstable/main amd64 librust-const-random-dev amd64 0.1.17-2 [8460 B] Get: 116 http://deb.debian.org/debian unstable/main amd64 librust-version-check-dev amd64 0.9.5-1 [16.5 kB] Get: 117 http://deb.debian.org/debian unstable/main amd64 librust-byteorder-dev amd64 1.5.0-1+b1 [24.0 kB] Get: 118 http://deb.debian.org/debian unstable/main amd64 librust-zerocopy-derive-dev amd64 0.7.32-2 [28.9 kB] Get: 119 http://deb.debian.org/debian unstable/main amd64 librust-zerocopy-dev amd64 0.7.32-1 [114 kB] Get: 120 http://deb.debian.org/debian unstable/main amd64 librust-ahash-dev all 0.8.11-8 [38.5 kB] Get: 121 http://deb.debian.org/debian unstable/main amd64 librust-allocator-api2-dev amd64 0.2.16-1+b2 [54.6 kB] Get: 122 http://deb.debian.org/debian unstable/main amd64 librust-compiler-builtins-dev amd64 0.1.101-1+b1 [150 kB] Get: 123 http://deb.debian.org/debian unstable/main amd64 librust-either-dev amd64 1.13.0-1 [19.9 kB] Get: 124 http://deb.debian.org/debian unstable/main amd64 librust-crossbeam-utils-dev amd64 0.8.19-1 [42.8 kB] Get: 125 http://deb.debian.org/debian unstable/main amd64 librust-crossbeam-epoch-dev amd64 0.9.18-1 [43.6 kB] Get: 126 http://deb.debian.org/debian unstable/main amd64 librust-crossbeam-epoch+std-dev amd64 0.9.18-1 [1300 B] Get: 127 http://deb.debian.org/debian unstable/main amd64 librust-crossbeam-deque-dev amd64 0.8.5-1 [23.3 kB] Get: 128 http://deb.debian.org/debian unstable/main amd64 librust-rayon-core-dev amd64 1.12.1-1 [62.8 kB] Get: 129 http://deb.debian.org/debian unstable/main amd64 librust-rayon-dev amd64 1.10.0-1 [147 kB] Get: 130 http://deb.debian.org/debian unstable/main amd64 librust-rustc-std-workspace-core-dev amd64 1.0.0-1+b1 [3276 B] Get: 131 http://deb.debian.org/debian unstable/main amd64 librust-hashbrown-dev amd64 0.14.5-5 [114 kB] Get: 132 http://deb.debian.org/debian unstable/main amd64 librust-indexmap-dev amd64 2.2.6-1 [65.7 kB] Get: 133 http://deb.debian.org/debian unstable/main amd64 librust-stable-deref-trait-dev amd64 1.2.0-1+b1 [9940 B] Get: 134 http://deb.debian.org/debian unstable/main amd64 librust-gimli-dev amd64 0.28.1-2 [212 kB] Get: 135 http://deb.debian.org/debian unstable/main amd64 librust-memmap2-dev amd64 0.9.3-1 [33.0 kB] Get: 136 http://deb.debian.org/debian unstable/main amd64 librust-crc32fast-dev amd64 1.4.2-1 [35.4 kB] Get: 137 http://deb.debian.org/debian unstable/main amd64 pkgconf-bin amd64 1.8.1-3 [29.9 kB] Get: 138 http://deb.debian.org/debian unstable/main amd64 pkgconf amd64 1.8.1-3 [26.1 kB] Get: 139 http://deb.debian.org/debian unstable/main amd64 pkg-config amd64 1.8.1-3 [13.9 kB] Get: 140 http://deb.debian.org/debian unstable/main amd64 librust-pkg-config-dev amd64 0.3.27-1+b1 [23.3 kB] Get: 141 http://deb.debian.org/debian unstable/main amd64 librust-vcpkg-dev amd64 0.2.8-1+b1 [13.1 kB] Get: 142 http://deb.debian.org/debian unstable/main amd64 zlib1g-dev amd64 1:1.3.dfsg+really1.3.1-1 [919 kB] Get: 143 http://deb.debian.org/debian unstable/main amd64 librust-libz-sys-dev amd64 1.1.8-2+b1 [14.6 kB] Get: 144 http://deb.debian.org/debian unstable/main amd64 librust-libz-sys+libc-dev amd64 1.1.8-2+b1 [1220 B] Get: 145 http://deb.debian.org/debian unstable/main amd64 librust-libz-sys+default-dev amd64 1.1.8-2+b1 [1220 B] Get: 146 http://deb.debian.org/debian unstable/main amd64 librust-adler-dev amd64 1.0.2-2+b1 [15.9 kB] Get: 147 http://deb.debian.org/debian unstable/main amd64 librust-miniz-oxide-dev amd64 0.7.1-1+b1 [50.8 kB] Get: 148 http://deb.debian.org/debian unstable/main amd64 librust-flate2-dev amd64 1.0.27-2+b1 [62.8 kB] Get: 149 http://deb.debian.org/debian unstable/main amd64 librust-sval-derive-dev amd64 2.6.1-2+b1 [11.1 kB] Get: 150 http://deb.debian.org/debian unstable/main amd64 librust-sval-dev amd64 2.6.1-2+b1 [27.6 kB] Get: 151 http://deb.debian.org/debian unstable/main amd64 librust-sval-ref-dev amd64 2.6.1-1+b2 [9124 B] Get: 152 http://deb.debian.org/debian unstable/main amd64 librust-erased-serde-dev amd64 0.3.31-1 [22.3 kB] Get: 153 http://deb.debian.org/debian unstable/main amd64 librust-serde-fmt-dev all 1.0.3-3 [6872 B] Get: 154 http://deb.debian.org/debian unstable/main amd64 librust-syn-1-dev amd64 1.0.109-2+b1 [189 kB] Get: 155 http://deb.debian.org/debian unstable/main amd64 librust-no-panic-dev amd64 0.1.13-1+b1 [11.6 kB] Get: 156 http://deb.debian.org/debian unstable/main amd64 librust-itoa-dev amd64 1.0.9-1+b1 [13.0 kB] Get: 157 http://deb.debian.org/debian unstable/main amd64 librust-ryu-dev amd64 1.0.15-1+b1 [39.3 kB] Get: 158 http://deb.debian.org/debian unstable/main amd64 librust-serde-json-dev amd64 1.0.128-1 [123 kB] Get: 159 http://deb.debian.org/debian unstable/main amd64 librust-serde-test-dev amd64 1.0.171-1+b1 [20.5 kB] Get: 160 http://deb.debian.org/debian unstable/main amd64 librust-value-bag-serde1-dev amd64 1.9.0-1 [7700 B] Get: 161 http://deb.debian.org/debian unstable/main amd64 librust-sval-buffer-dev amd64 2.6.1-1+b2 [16.9 kB] Get: 162 http://deb.debian.org/debian unstable/main amd64 librust-sval-dynamic-dev amd64 2.6.1-1+b2 [9724 B] Get: 163 http://deb.debian.org/debian unstable/main amd64 librust-sval-fmt-dev amd64 2.6.1-1+b1 [12.1 kB] Get: 164 http://deb.debian.org/debian unstable/main amd64 librust-sval-serde-dev amd64 2.6.1-1+b2 [13.4 kB] Get: 165 http://deb.debian.org/debian unstable/main amd64 librust-value-bag-sval2-dev amd64 1.9.0-1 [7732 B] Get: 166 http://deb.debian.org/debian unstable/main amd64 librust-value-bag-dev amd64 1.9.0-1 [37.0 kB] Get: 167 http://deb.debian.org/debian unstable/main amd64 librust-log-dev amd64 0.4.22-1 [47.3 kB] Get: 168 http://deb.debian.org/debian unstable/main amd64 librust-memchr-dev amd64 2.7.1-1 [70.2 kB] Get: 169 http://deb.debian.org/debian unstable/main amd64 librust-ppv-lite86-dev amd64 0.2.16-1+b1 [21.9 kB] Get: 170 http://deb.debian.org/debian unstable/main amd64 librust-rand-core-dev amd64 0.6.4-2 [24.9 kB] Get: 171 http://deb.debian.org/debian unstable/main amd64 librust-rand-chacha-dev amd64 0.3.1-2+b1 [17.6 kB] Get: 172 http://deb.debian.org/debian unstable/main amd64 librust-rand-core+getrandom-dev amd64 0.6.4-2 [1224 B] Get: 173 http://deb.debian.org/debian unstable/main amd64 librust-rand-core+serde-dev amd64 0.6.4-2 [1268 B] Get: 174 http://deb.debian.org/debian unstable/main amd64 librust-rand-core+std-dev amd64 0.6.4-2 [1220 B] Get: 175 http://deb.debian.org/debian unstable/main amd64 librust-rand-dev amd64 0.8.5-1+b1 [85.5 kB] Get: 176 http://deb.debian.org/debian unstable/main amd64 librust-unicode-segmentation-dev amd64 1.11.0-1 [67.1 kB] Get: 177 http://deb.debian.org/debian unstable/main amd64 librust-convert-case-dev amd64 0.6.0-2+b1 [19.5 kB] Get: 178 http://deb.debian.org/debian unstable/main amd64 librust-semver-dev amd64 1.0.21-1 [29.6 kB] Get: 179 http://deb.debian.org/debian unstable/main amd64 librust-rustc-version-dev amd64 0.4.0-1+b1 [13.9 kB] Get: 180 http://deb.debian.org/debian unstable/main amd64 librust-derive-more-dev amd64 0.99.17-1+b1 [52.2 kB] Get: 181 http://deb.debian.org/debian unstable/main amd64 librust-blobby-dev amd64 0.3.1-1+b1 [12.0 kB] Get: 182 http://deb.debian.org/debian unstable/main amd64 librust-typenum-dev amd64 1.17.0-2 [41.9 kB] Get: 183 http://deb.debian.org/debian unstable/main amd64 librust-zeroize-derive-dev amd64 1.4.2-1 [13.4 kB] Get: 184 http://deb.debian.org/debian unstable/main amd64 librust-zeroize-dev amd64 1.8.1-1 [24.0 kB] Get: 185 http://deb.debian.org/debian unstable/main amd64 librust-generic-array-dev amd64 0.14.7-1+b1 [18.6 kB] Get: 186 http://deb.debian.org/debian unstable/main amd64 librust-block-buffer-dev amd64 0.10.2-2+b1 [13.0 kB] Get: 187 http://deb.debian.org/debian unstable/main amd64 librust-const-oid-dev amd64 0.9.3-1+b1 [41.3 kB] Get: 188 http://deb.debian.org/debian unstable/main amd64 librust-crypto-common-dev amd64 0.1.6-1+b1 [11.2 kB] Get: 189 http://deb.debian.org/debian unstable/main amd64 librust-subtle-dev amd64 2.6.1-1 [16.8 kB] Get: 190 http://deb.debian.org/debian unstable/main amd64 librust-digest-dev amd64 0.10.7-2+b1 [22.2 kB] Get: 191 http://deb.debian.org/debian unstable/main amd64 librust-static-assertions-dev amd64 1.1.0-1+b1 [21.5 kB] Get: 192 http://deb.debian.org/debian unstable/main amd64 librust-twox-hash-dev amd64 1.6.3-1+b1 [21.3 kB] Get: 193 http://deb.debian.org/debian unstable/main amd64 librust-ruzstd-dev amd64 0.5.0-1 [43.8 kB] Get: 194 http://deb.debian.org/debian unstable/main amd64 librust-object-dev amd64 0.32.2-1 [227 kB] Get: 195 http://deb.debian.org/debian unstable/main amd64 librust-rustc-demangle-dev amd64 0.1.21-1+b1 [27.5 kB] Get: 196 http://deb.debian.org/debian unstable/main amd64 librust-addr2line-dev amd64 0.21.0-2 [37.8 kB] Get: 197 http://deb.debian.org/debian unstable/main amd64 librust-arrayvec-dev amd64 0.7.4-2+b1 [33.8 kB] Get: 198 http://deb.debian.org/debian unstable/main amd64 librust-bytes-dev amd64 1.5.0-1+b1 [54.1 kB] Get: 199 http://deb.debian.org/debian unstable/main amd64 librust-atomic-polyfill-dev amd64 1.0.2-1+b1 [14.8 kB] Get: 200 http://deb.debian.org/debian unstable/main amd64 librust-bitflags-1-dev amd64 1.3.2-5+b1 [27.2 kB] Get: 201 http://deb.debian.org/debian unstable/main amd64 librust-thiserror-impl-dev amd64 1.0.59-1 [17.1 kB] Get: 202 http://deb.debian.org/debian unstable/main amd64 librust-thiserror-dev amd64 1.0.59-1 [23.7 kB] Get: 203 http://deb.debian.org/debian unstable/main amd64 librust-defmt-parser-dev amd64 0.3.4-1 [11.5 kB] Get: 204 http://deb.debian.org/debian unstable/main amd64 librust-proc-macro-error-attr-dev amd64 1.0.4-1+b1 [9884 B] Get: 205 http://deb.debian.org/debian unstable/main amd64 librust-proc-macro-error-dev amd64 1.0.4-1+b1 [29.5 kB] Get: 206 http://deb.debian.org/debian unstable/main amd64 librust-defmt-macros-dev amd64 0.3.6-1+b1 [22.1 kB] Get: 207 http://deb.debian.org/debian unstable/main amd64 librust-defmt-dev amd64 0.3.5-1+b2 [24.4 kB] Get: 208 http://deb.debian.org/debian unstable/main amd64 librust-hash32-dev amd64 0.3.1-1+b1 [12.8 kB] Get: 209 http://deb.debian.org/debian unstable/main amd64 librust-autocfg-dev amd64 1.1.0-1+b1 [15.1 kB] Get: 210 http://deb.debian.org/debian unstable/main amd64 librust-owning-ref-dev amd64 0.4.1-1+b1 [14.1 kB] Get: 211 http://deb.debian.org/debian unstable/main amd64 librust-scopeguard-dev amd64 1.2.0-1 [13.1 kB] Get: 212 http://deb.debian.org/debian unstable/main amd64 librust-lock-api-dev amd64 0.4.12-1 [23.0 kB] Get: 213 http://deb.debian.org/debian unstable/main amd64 librust-spin-dev amd64 0.9.8-4 [34.3 kB] Get: 214 http://deb.debian.org/debian unstable/main amd64 librust-ufmt-write-dev amd64 0.1.0-1+b1 [4052 B] Get: 215 http://deb.debian.org/debian unstable/main amd64 librust-heapless-dev amd64 0.7.16-1+b1 [72.6 kB] Get: 216 http://deb.debian.org/debian unstable/main amd64 librust-aead-dev amd64 0.5.2-1+b1 [18.0 kB] Get: 217 http://deb.debian.org/debian unstable/main amd64 librust-block-padding-dev amd64 0.3.3-1+b1 [11.2 kB] Get: 218 http://deb.debian.org/debian unstable/main amd64 librust-inout-dev amd64 0.1.3-3+b1 [13.0 kB] Get: 219 http://deb.debian.org/debian unstable/main amd64 librust-cipher-dev amd64 0.4.4-3+b1 [21.2 kB] Get: 220 http://deb.debian.org/debian unstable/main amd64 librust-cpufeatures-dev amd64 0.2.11-1+b1 [16.1 kB] Get: 221 http://deb.debian.org/debian unstable/main amd64 librust-aes-dev amd64 0.8.3-2+b1 [110 kB] Get: 222 http://deb.debian.org/debian unstable/main amd64 librust-ctr-dev amd64 0.9.2-1+b1 [20.5 kB] Get: 223 http://deb.debian.org/debian unstable/main amd64 librust-opaque-debug-dev amd64 0.3.0-1+b1 [7736 B] Get: 224 http://deb.debian.org/debian unstable/main amd64 librust-universal-hash-dev amd64 0.5.1-1+b1 [12.0 kB] Get: 225 http://deb.debian.org/debian unstable/main amd64 librust-polyval-dev amd64 0.6.1-1+b2 [20.0 kB] Get: 226 http://deb.debian.org/debian unstable/main amd64 librust-ghash-dev amd64 0.5.0-1+b2 [12.2 kB] Get: 227 http://deb.debian.org/debian unstable/main amd64 librust-aes-gcm-dev amd64 0.10.3-2 [131 kB] Get: 228 http://deb.debian.org/debian unstable/main amd64 librust-aho-corasick-dev amd64 1.1.2-1+b1 [142 kB] Get: 229 http://deb.debian.org/debian unstable/main amd64 librust-alloc-no-stdlib-dev amd64 2.0.4-1+b1 [12.3 kB] Get: 230 http://deb.debian.org/debian unstable/main amd64 librust-alloc-stdlib-dev amd64 0.2.2-1+b1 [9612 B] Get: 231 http://deb.debian.org/debian unstable/main amd64 librust-unicode-width-dev amd64 0.1.13-3 [220 kB] Get: 232 http://deb.debian.org/debian unstable/main amd64 librust-yansi-term-dev amd64 0.1.2-1+b2 [14.6 kB] Get: 233 http://deb.debian.org/debian unstable/main amd64 librust-annotate-snippets-dev amd64 0.9.1-1+b2 [27.7 kB] Get: 234 http://deb.debian.org/debian unstable/main amd64 librust-async-attributes-dev all 1.1.2-6 [6676 B] Get: 235 http://deb.debian.org/debian unstable/main amd64 librust-concurrent-queue-dev amd64 2.5.0-4 [24.4 kB] Get: 236 http://deb.debian.org/debian unstable/main amd64 librust-parking-dev amd64 2.2.0-1 [11.8 kB] Get: 237 http://deb.debian.org/debian unstable/main amd64 librust-pin-project-lite-dev amd64 0.2.13-1+b1 [32.2 kB] Get: 238 http://deb.debian.org/debian unstable/main amd64 librust-event-listener-dev all 5.3.1-8 [31.4 kB] Get: 239 http://deb.debian.org/debian unstable/main amd64 librust-event-listener-strategy-dev amd64 0.5.2-3 [12.8 kB] Get: 240 http://deb.debian.org/debian unstable/main amd64 librust-futures-core-dev amd64 0.3.30-1 [16.4 kB] Get: 241 http://deb.debian.org/debian unstable/main amd64 librust-async-channel-dev all 2.3.1-8 [14.2 kB] Get: 242 http://deb.debian.org/debian unstable/main amd64 librust-brotli-decompressor-dev amd64 4.0.1-1 [148 kB] Get: 243 http://deb.debian.org/debian unstable/main amd64 librust-jobserver-dev amd64 0.1.32-1 [28.6 kB] Get: 244 http://deb.debian.org/debian unstable/main amd64 librust-shlex-dev amd64 1.3.0-1 [20.1 kB] Get: 245 http://deb.debian.org/debian unstable/main amd64 librust-cc-dev amd64 1.1.14-1 [74.1 kB] Get: 246 http://deb.debian.org/debian unstable/main amd64 librust-sha2-asm-dev amd64 0.6.2-2+b1 [14.4 kB] Get: 247 http://deb.debian.org/debian unstable/main amd64 librust-sha2-dev amd64 0.10.8-1+b1 [26.1 kB] Get: 248 http://deb.debian.org/debian unstable/main amd64 librust-brotli-dev amd64 6.0.0-1+b2 [891 kB] Get: 249 http://deb.debian.org/debian unstable/main amd64 librust-bzip2-sys-dev amd64 0.1.11-1+b1 [9412 B] Get: 250 http://deb.debian.org/debian unstable/main amd64 librust-bzip2-dev amd64 0.4.4-1+b1 [34.6 kB] Get: 251 http://deb.debian.org/debian unstable/main amd64 librust-futures-io-dev amd64 0.3.30-2 [10.9 kB] Get: 252 http://deb.debian.org/debian unstable/main amd64 librust-backtrace-dev amd64 0.3.69-2 [68.6 kB] Get: 253 http://deb.debian.org/debian unstable/main amd64 librust-mio-dev amd64 1.0.2-1 [94.1 kB] Get: 254 http://deb.debian.org/debian unstable/main amd64 librust-parking-lot-dev amd64 0.12.3-1 [41.6 kB] Get: 255 http://deb.debian.org/debian unstable/main amd64 librust-signal-hook-registry-dev amd64 1.4.0-1+b1 [19.2 kB] Get: 256 http://deb.debian.org/debian unstable/main amd64 librust-socket2-dev amd64 0.5.7-1 [47.6 kB] Get: 257 http://deb.debian.org/debian unstable/main amd64 librust-tokio-macros-dev amd64 2.4.0-2 [15.6 kB] Get: 258 http://deb.debian.org/debian unstable/main amd64 librust-tracing-attributes-dev amd64 0.1.27-1 [36.7 kB] Get: 259 http://deb.debian.org/debian unstable/main amd64 librust-valuable-derive-dev amd64 0.1.0-1+b1 [6244 B] Get: 260 http://deb.debian.org/debian unstable/main amd64 librust-valuable-dev amd64 0.1.0-4+b1 [23.6 kB] Get: 261 http://deb.debian.org/debian unstable/main amd64 librust-tracing-core-dev amd64 0.1.32-1 [58.3 kB] Get: 262 http://deb.debian.org/debian unstable/main amd64 librust-tracing-dev amd64 0.1.40-1 [78.1 kB] Get: 263 http://deb.debian.org/debian unstable/main amd64 librust-tokio-dev amd64 1.39.3-3 [589 kB] Get: 264 http://deb.debian.org/debian unstable/main amd64 librust-futures-sink-dev amd64 0.3.30-1 [9840 B] Get: 265 http://deb.debian.org/debian unstable/main amd64 librust-futures-channel-dev amd64 0.3.30-1 [31.3 kB] Get: 266 http://deb.debian.org/debian unstable/main amd64 librust-futures-task-dev amd64 0.3.30-1 [13.3 kB] Get: 267 http://deb.debian.org/debian unstable/main amd64 librust-futures-macro-dev amd64 0.3.30-1 [13.1 kB] Get: 268 http://deb.debian.org/debian unstable/main amd64 librust-pin-utils-dev amd64 0.1.0-1+b1 [9576 B] Get: 269 http://deb.debian.org/debian unstable/main amd64 librust-slab-dev amd64 0.4.9-1 [18.7 kB] Get: 270 http://deb.debian.org/debian unstable/main amd64 librust-futures-util-dev amd64 0.3.30-2 [126 kB] Get: 271 http://deb.debian.org/debian unstable/main amd64 librust-num-cpus-dev amd64 1.16.0-1+b1 [18.8 kB] Get: 272 http://deb.debian.org/debian unstable/main amd64 librust-futures-executor-dev amd64 0.3.30-1 [19.4 kB] Get: 273 http://deb.debian.org/debian unstable/main amd64 librust-futures-dev amd64 0.3.30-2 [52.3 kB] Get: 274 http://deb.debian.org/debian unstable/main amd64 librust-lzma-sys-dev amd64 0.1.20-1+b1 [10.9 kB] Get: 275 http://deb.debian.org/debian unstable/main amd64 librust-xz2-dev amd64 0.1.7-1+b1 [24.6 kB] Get: 276 http://deb.debian.org/debian unstable/main amd64 librust-bytemuck-derive-dev amd64 1.5.0-2+b1 [19.9 kB] Get: 277 http://deb.debian.org/debian unstable/main amd64 librust-bytemuck-dev amd64 1.14.0-1+b1 [47.2 kB] Get: 278 http://deb.debian.org/debian unstable/main amd64 librust-bitflags-dev amd64 2.6.0-1 [46.3 kB] Get: 279 http://deb.debian.org/debian unstable/main amd64 librust-minimal-lexical-dev amd64 0.2.1-2+b1 [82.3 kB] Get: 280 http://deb.debian.org/debian unstable/main amd64 librust-nom-dev amd64 7.1.3-1+b1 [112 kB] Get: 281 http://deb.debian.org/debian unstable/main amd64 librust-nom+std-dev amd64 7.1.3-1+b1 [1268 B] Get: 282 http://deb.debian.org/debian unstable/main amd64 librust-cexpr-dev amd64 0.6.0-2+b1 [19.4 kB] Get: 283 http://deb.debian.org/debian unstable/main amd64 librust-glob-dev amd64 0.3.1-1+b1 [19.8 kB] Get: 284 http://deb.debian.org/debian unstable/main amd64 librust-libloading-dev amd64 0.8.5-1 [28.5 kB] Get: 285 http://deb.debian.org/debian unstable/main amd64 llvm-16-runtime amd64 1:16.0.6-27+b1 [519 kB] Get: 286 http://deb.debian.org/debian unstable/main amd64 llvm-runtime amd64 1:16.0-58.1 [5104 B] Get: 287 http://deb.debian.org/debian unstable/main amd64 llvm-16 amd64 1:16.0.6-27+b1 [21.1 MB] Get: 288 http://deb.debian.org/debian unstable/main amd64 llvm amd64 1:16.0-58.1 [7488 B] Get: 289 http://deb.debian.org/debian unstable/main amd64 librust-clang-sys-dev amd64 1.8.1-2 [45.9 kB] Get: 290 http://deb.debian.org/debian unstable/main amd64 librust-lazy-static-dev amd64 1.4.0-2+b1 [12.7 kB] Get: 291 http://deb.debian.org/debian unstable/main amd64 librust-lazycell-dev amd64 1.3.0-4 [16.3 kB] Get: 292 http://deb.debian.org/debian unstable/main amd64 librust-peeking-take-while-dev amd64 0.1.2-1+b1 [8924 B] Get: 293 http://deb.debian.org/debian unstable/main amd64 librust-prettyplease-dev amd64 0.2.6-1+b1 [44.7 kB] Get: 294 http://deb.debian.org/debian unstable/main amd64 librust-regex-syntax-dev amd64 0.8.2-1+b1 [186 kB] Get: 295 http://deb.debian.org/debian unstable/main amd64 librust-regex-automata-dev amd64 0.4.7-1 [418 kB] Get: 296 http://deb.debian.org/debian unstable/main amd64 librust-regex-dev amd64 1.10.6-1 [215 kB] Get: 297 http://deb.debian.org/debian unstable/main amd64 librust-rustc-hash-dev amd64 1.1.0-1+b1 [11.1 kB] Get: 298 http://deb.debian.org/debian unstable/main amd64 librust-which-dev amd64 4.2.5-1+b1 [11.5 kB] Get: 299 http://deb.debian.org/debian unstable/main amd64 librust-bindgen-dev amd64 0.66.1-7 [177 kB] Get: 300 http://deb.debian.org/debian unstable/main amd64 libzstd-dev amd64 1.5.6+dfsg-1 [368 kB] Get: 301 http://deb.debian.org/debian unstable/main amd64 librust-zstd-sys-dev amd64 2.0.13-1 [15.1 kB] Get: 302 http://deb.debian.org/debian unstable/main amd64 librust-zstd-safe-dev amd64 7.2.1-1 [22.6 kB] Get: 303 http://deb.debian.org/debian unstable/main amd64 librust-zstd-dev amd64 0.13.2-1 [27.4 kB] Get: 304 http://deb.debian.org/debian unstable/main amd64 librust-async-compression-dev amd64 0.4.11-3 [33.4 kB] Get: 305 http://deb.debian.org/debian unstable/main amd64 librust-async-task-dev all 4.7.1-3 [30.5 kB] Get: 306 http://deb.debian.org/debian unstable/main amd64 librust-fastrand-dev amd64 2.1.0-1 [18.5 kB] Get: 307 http://deb.debian.org/debian unstable/main amd64 librust-futures-lite-dev amd64 2.3.0-2 [39.8 kB] Get: 308 http://deb.debian.org/debian unstable/main amd64 librust-async-executor-dev all 1.13.1-1 [20.2 kB] Get: 309 http://deb.debian.org/debian unstable/main amd64 librust-async-lock-dev all 3.4.0-4 [30.6 kB] Get: 310 http://deb.debian.org/debian unstable/main amd64 librust-compiler-builtins+core-dev amd64 0.1.101-1+b1 [1276 B] Get: 311 http://deb.debian.org/debian unstable/main amd64 librust-compiler-builtins+rustc-dep-of-std-dev amd64 0.1.101-1+b1 [1284 B] Get: 312 http://deb.debian.org/debian unstable/main amd64 librust-errno-dev amd64 0.3.8-1 [13.5 kB] Get: 313 http://deb.debian.org/debian unstable/main amd64 librust-linux-raw-sys-dev amd64 0.4.12-1 [117 kB] Get: 314 http://deb.debian.org/debian unstable/main amd64 librust-rustix-dev amd64 0.38.32-1 [270 kB] Get: 315 http://deb.debian.org/debian unstable/main amd64 librust-polling-dev amd64 3.4.0-1 [49.3 kB] Get: 316 http://deb.debian.org/debian unstable/main amd64 librust-async-io-dev amd64 2.3.3-4 [42.8 kB] Get: 317 http://deb.debian.org/debian unstable/main amd64 librust-atomic-waker-dev amd64 1.1.2-1+b1 [14.6 kB] Get: 318 http://deb.debian.org/debian unstable/main amd64 librust-blocking-dev all 1.6.1-5 [18.5 kB] Get: 319 http://deb.debian.org/debian unstable/main amd64 librust-async-global-executor-dev amd64 2.4.1-5 [15.0 kB] Get: 320 http://deb.debian.org/debian unstable/main amd64 librust-async-signal-dev amd64 0.2.8-1+b1 [16.3 kB] Get: 321 http://deb.debian.org/debian unstable/main amd64 librust-async-process-dev all 2.2.4-2 [22.8 kB] Get: 322 http://deb.debian.org/debian unstable/main amd64 librust-kv-log-macro-dev all 1.0.8-4 [8352 B] Get: 323 http://deb.debian.org/debian unstable/main amd64 librust-async-std-dev all 1.12.0-22 [177 kB] Get: 324 http://deb.debian.org/debian unstable/main amd64 librust-async-trait-dev amd64 0.1.81-1 [29.4 kB] Get: 325 http://deb.debian.org/debian unstable/main amd64 librust-base64-dev amd64 0.21.7-1 [63.8 kB] Get: 326 http://deb.debian.org/debian unstable/main amd64 librust-bumpalo-dev amd64 3.16.0-1 [82.1 kB] Get: 327 http://deb.debian.org/debian unstable/main amd64 librust-hmac-dev amd64 0.12.1-1+b1 [45.1 kB] Get: 328 http://deb.debian.org/debian unstable/main amd64 librust-hkdf-dev amd64 0.12.4-1 [165 kB] Get: 329 http://deb.debian.org/debian unstable/main amd64 librust-percent-encoding-dev amd64 2.3.1-1 [11.3 kB] Get: 330 http://deb.debian.org/debian unstable/main amd64 librust-subtle+default-dev amd64 2.6.1-1 [1208 B] Get: 331 http://deb.debian.org/debian unstable/main amd64 librust-libm-dev amd64 0.2.7-1+b1 [98.9 kB] Get: 332 http://deb.debian.org/debian unstable/main amd64 librust-num-traits-dev amd64 0.2.19-2 [44.9 kB] Get: 333 http://deb.debian.org/debian unstable/main amd64 librust-powerfmt-macros-dev amd64 0.1.0-1+b1 [10.7 kB] Get: 334 http://deb.debian.org/debian unstable/main amd64 librust-powerfmt-dev amd64 0.2.0-1+b1 [16.5 kB] Get: 335 http://deb.debian.org/debian unstable/main amd64 librust-humantime-dev amd64 2.1.0-1+b1 [18.0 kB] Get: 336 http://deb.debian.org/debian unstable/main amd64 librust-winapi-i686-pc-windows-gnu-dev amd64 0.4.0-1+b1 [3900 B] Get: 337 http://deb.debian.org/debian unstable/main amd64 librust-winapi-x86-64-pc-windows-gnu-dev amd64 0.4.0-1+b1 [3916 B] Get: 338 http://deb.debian.org/debian unstable/main amd64 librust-winapi-dev amd64 0.3.9-1+b1 [899 kB] Get: 339 http://deb.debian.org/debian unstable/main amd64 librust-winapi-util-dev amd64 0.1.6-1+b1 [14.1 kB] Get: 340 http://deb.debian.org/debian unstable/main amd64 librust-termcolor-dev amd64 1.4.1-1 [19.4 kB] Get: 341 http://deb.debian.org/debian unstable/main amd64 librust-env-logger-dev amd64 0.10.2-2 [33.8 kB] Get: 342 http://deb.debian.org/debian unstable/main amd64 librust-quickcheck-dev amd64 1.0.3-3+b1 [27.6 kB] Get: 343 http://deb.debian.org/debian unstable/main amd64 librust-deranged-dev amd64 0.3.11-1 [18.2 kB] Get: 344 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-shared-dev amd64 0.2.87-1+b1 [9272 B] Get: 345 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-backend-dev amd64 0.2.87-1+b1 [26.9 kB] Get: 346 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-macro-support-dev amd64 0.2.87-1+b1 [21.2 kB] Get: 347 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-macro-dev amd64 0.2.87-1+b1 [16.6 kB] Get: 348 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-dev amd64 0.2.87-1+b1 [170 kB] Get: 349 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-macro-support+spans-dev amd64 0.2.87-1+b1 [1264 B] Get: 350 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen-macro+spans-dev amd64 0.2.87-1+b1 [1244 B] Get: 351 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen+spans-dev amd64 0.2.87-1+b1 [1224 B] Get: 352 http://deb.debian.org/debian unstable/main amd64 librust-wasm-bindgen+default-dev amd64 0.2.87-1+b1 [1232 B] Get: 353 http://deb.debian.org/debian unstable/main amd64 librust-js-sys-dev amd64 0.3.64-1+b1 [71.8 kB] Get: 354 http://deb.debian.org/debian unstable/main amd64 librust-num-threads-dev amd64 0.1.6-1+b1 [9208 B] Get: 355 http://deb.debian.org/debian unstable/main amd64 librust-time-core-dev amd64 0.1.2-1 [8936 B] Get: 356 http://deb.debian.org/debian unstable/main amd64 librust-time-macros-dev amd64 0.2.16-1 [24.7 kB] Get: 357 http://deb.debian.org/debian unstable/main amd64 librust-time-dev amd64 0.3.31-2 [99.5 kB] Get: 358 http://deb.debian.org/debian unstable/main amd64 librust-cookie-dev amd64 0.18.0-1 [43.2 kB] Get: 359 http://deb.debian.org/debian unstable/main amd64 librust-unicode-bidi-dev amd64 0.3.13-1+b1 [38.2 kB] Get: 360 http://deb.debian.org/debian unstable/main amd64 librust-unicode-normalization-dev amd64 0.1.22-1+b1 [94.3 kB] Get: 361 http://deb.debian.org/debian unstable/main amd64 librust-idna-dev amd64 0.4.0-1+b1 [205 kB] Get: 362 http://deb.debian.org/debian unstable/main amd64 librust-psl-types-dev amd64 2.0.11-1+b1 [9812 B] Get: 363 http://deb.debian.org/debian unstable/main amd64 librust-unicase-dev amd64 2.6.0-1+b1 [17.8 kB] Get: 364 http://deb.debian.org/debian unstable/main amd64 librust-publicsuffix-dev amd64 2.2.3-3 [78.8 kB] Get: 365 http://deb.debian.org/debian unstable/main amd64 librust-form-urlencoded-dev amd64 1.2.1-1+b1 [10.9 kB] Get: 366 http://deb.debian.org/debian unstable/main amd64 librust-url-dev amd64 2.5.0-1 [68.7 kB] Get: 367 http://deb.debian.org/debian unstable/main amd64 librust-cookie-store-dev amd64 0.21.0-1 [32.7 kB] Get: 368 http://deb.debian.org/debian unstable/main amd64 librust-data-encoding-dev amd64 2.5.0-1 [20.5 kB] Get: 369 http://deb.debian.org/debian unstable/main amd64 librust-encoding-rs-dev amd64 0.8.33-1+b1 [444 kB] Get: 370 http://deb.debian.org/debian unstable/main amd64 librust-heck-dev amd64 0.4.1-1+b1 [13.6 kB] Get: 371 http://deb.debian.org/debian unstable/main amd64 librust-enum-as-inner-dev amd64 0.6.0-1 [14.5 kB] Get: 372 http://deb.debian.org/debian unstable/main amd64 librust-fnv-dev amd64 1.0.7-1+b1 [12.6 kB] Get: 373 http://deb.debian.org/debian unstable/main amd64 librust-foreign-types-shared-0.1-dev amd64 0.1.1-1+b2 [7524 B] Get: 374 http://deb.debian.org/debian unstable/main amd64 librust-foreign-types-0.3-dev amd64 0.3.2-1+b2 [9340 B] Get: 375 http://deb.debian.org/debian unstable/main amd64 librust-http-dev amd64 0.2.11-2 [88.6 kB] Get: 376 http://deb.debian.org/debian unstable/main amd64 librust-tokio-util-dev amd64 0.7.10-1 [98.9 kB] Get: 377 http://deb.debian.org/debian unstable/main amd64 librust-h2-dev amd64 0.4.4-1 [129 kB] Get: 378 http://deb.debian.org/debian unstable/main amd64 librust-h3-dev amd64 0.0.3-3 [85.8 kB] Get: 379 http://deb.debian.org/debian unstable/main amd64 librust-untrusted-dev amd64 0.9.0-2+b1 [16.2 kB] Get: 380 http://deb.debian.org/debian unstable/main amd64 librust-ring-dev amd64 0.17.8-2 [3253 kB] Get: 381 http://deb.debian.org/debian unstable/main amd64 librust-rustls-webpki-dev all 0.101.7-3 [155 kB] Get: 382 http://deb.debian.org/debian unstable/main amd64 librust-sct-dev amd64 0.7.1-3+b1 [29.2 kB] Get: 383 http://deb.debian.org/debian unstable/main amd64 librust-rustls-dev all 0.21.12-5 [350 kB] Get: 384 http://deb.debian.org/debian unstable/main amd64 librust-openssl-probe-dev amd64 0.1.2-1+b1 [8276 B] Get: 385 http://deb.debian.org/debian unstable/main amd64 librust-rustls-pemfile-dev amd64 1.0.3-1+b1 [21.9 kB] Get: 386 http://deb.debian.org/debian unstable/main amd64 librust-rustls-native-certs-dev all 0.6.3-4 [14.2 kB] Get: 387 http://deb.debian.org/debian unstable/main amd64 librust-tinyvec-dev amd64 1.6.0-2+b1 [38.2 kB] Get: 388 http://deb.debian.org/debian unstable/main amd64 librust-tinyvec-macros-dev amd64 0.1.0-1+b1 [4172 B] Get: 389 http://deb.debian.org/debian unstable/main amd64 librust-tinyvec+tinyvec-macros-dev amd64 1.6.0-2+b1 [1284 B] Get: 390 http://deb.debian.org/debian unstable/main amd64 librust-quinn-proto-dev amd64 0.10.6-1 [138 kB] Get: 391 http://deb.debian.org/debian unstable/main amd64 librust-quinn-udp-dev amd64 0.4.1-1+b1 [14.4 kB] Get: 392 http://deb.debian.org/debian unstable/main amd64 librust-quinn-dev amd64 0.10.2-3 [47.1 kB] Get: 393 http://deb.debian.org/debian unstable/main amd64 librust-h3-quinn-dev amd64 0.0.4-1+b1 [9432 B] Get: 394 http://deb.debian.org/debian unstable/main amd64 librust-ipnet-dev amd64 2.9.0-1 [26.5 kB] Get: 395 http://deb.debian.org/debian unstable/main amd64 librust-openssl-macros-dev amd64 0.1.0-1+b1 [7416 B] Get: 396 http://deb.debian.org/debian unstable/main amd64 libssl-dev amd64 3.3.2-1 [2742 kB] Get: 397 http://deb.debian.org/debian unstable/main amd64 librust-openssl-sys-dev amd64 0.9.101-1 [67.0 kB] Get: 398 http://deb.debian.org/debian unstable/main amd64 librust-openssl-dev amd64 0.10.64-1 [219 kB] Get: 399 http://deb.debian.org/debian unstable/main amd64 librust-schannel-dev amd64 0.1.19-1+b1 [39.7 kB] Get: 400 http://deb.debian.org/debian unstable/main amd64 librust-tempfile-dev amd64 3.10.1-1 [36.7 kB] Get: 401 http://deb.debian.org/debian unstable/main amd64 librust-native-tls-dev amd64 0.2.11-2+b1 [42.8 kB] Get: 402 http://deb.debian.org/debian unstable/main amd64 librust-tokio-native-tls-dev amd64 0.3.1-1 [17.4 kB] Get: 403 http://deb.debian.org/debian unstable/main amd64 librust-tokio-openssl-dev amd64 0.6.3-1+b1 [13.7 kB] Get: 404 http://deb.debian.org/debian unstable/main amd64 librust-tokio-rustls-dev amd64 0.24.1-1+b1 [28.2 kB] Get: 405 http://deb.debian.org/debian unstable/main amd64 librust-hickory-proto-dev amd64 0.24.1-5 [270 kB] Get: 406 http://deb.debian.org/debian unstable/main amd64 librust-linked-hash-map-dev amd64 0.5.6-1+b1 [21.3 kB] Get: 407 http://deb.debian.org/debian unstable/main amd64 librust-lru-cache-dev amd64 0.1.2-1+b1 [11.0 kB] Get: 408 http://deb.debian.org/debian unstable/main amd64 librust-match-cfg-dev amd64 0.1.0-4+b1 [9240 B] Get: 409 http://deb.debian.org/debian unstable/main amd64 librust-hostname-dev amd64 0.3.1-2 [9664 B] Get: 410 http://deb.debian.org/debian unstable/main amd64 librust-quick-error-dev amd64 2.0.1-1+b1 [15.7 kB] Get: 411 http://deb.debian.org/debian unstable/main amd64 librust-resolv-conf-dev amd64 0.7.0-1+b1 [18.6 kB] Get: 412 http://deb.debian.org/debian unstable/main amd64 librust-hickory-resolver-dev amd64 0.24.1-1 [68.8 kB] Get: 413 http://deb.debian.org/debian unstable/main amd64 librust-http-body-dev amd64 0.4.5-1+b1 [12.1 kB] Get: 414 http://deb.debian.org/debian unstable/main amd64 librust-httparse-dev amd64 1.8.0-1+b1 [30.0 kB] Get: 415 http://deb.debian.org/debian unstable/main amd64 librust-httpdate-dev amd64 1.0.2-1+b1 [12.3 kB] Get: 416 http://deb.debian.org/debian unstable/main amd64 librust-tower-service-dev amd64 0.3.2-1+b1 [9656 B] Get: 417 http://deb.debian.org/debian unstable/main amd64 librust-try-lock-dev amd64 0.2.5-1 [6176 B] Get: 418 http://deb.debian.org/debian unstable/main amd64 librust-want-dev amd64 0.3.0-1+b1 [8812 B] Get: 419 http://deb.debian.org/debian unstable/main amd64 librust-hyper-dev amd64 0.14.27-2 [149 kB] Get: 420 http://deb.debian.org/debian unstable/main amd64 librust-hyper-rustls-dev all 0.24.2-4 [21.9 kB] Get: 421 http://deb.debian.org/debian unstable/main amd64 librust-hyper-tls-dev amd64 0.5.0-1+b1 [11.0 kB] Get: 422 http://deb.debian.org/debian unstable/main amd64 librust-mime-dev amd64 0.3.17-1 [17.2 kB] Get: 423 http://deb.debian.org/debian unstable/main amd64 librust-mime-guess-dev amd64 2.0.4-2+b1 [22.5 kB] Get: 424 http://deb.debian.org/debian unstable/main amd64 librust-serde-urlencoded-dev amd64 0.7.1-1+b1 [14.6 kB] Get: 425 http://deb.debian.org/debian unstable/main amd64 librust-sync-wrapper-dev amd64 0.1.2-1+b2 [8760 B] Get: 426 http://deb.debian.org/debian unstable/main amd64 librust-tokio-socks-dev amd64 0.5.1-1+b2 [15.1 kB] Get: 427 http://deb.debian.org/debian unstable/main amd64 librust-reqwest-dev amd64 0.11.27-3 [130 kB] Get: 428 http://deb.debian.org/debian unstable/main amd64 librust-sha1-asm-dev amd64 0.5.1-2+b1 [8560 B] Get: 429 http://deb.debian.org/debian unstable/main amd64 librust-sha1-dev amd64 0.10.6-1 [16.2 kB] Get: 430 http://deb.debian.org/debian unstable/main amd64 librust-threadpool-dev amd64 1.8.1-1+b1 [16.6 kB] Fetched 249 MB in 7s (36.6 MB/s) debconf: delaying package configuration, since apt-utils is not installed Selecting previously unselected package libpython3.12-minimal:amd64. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 19782 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.6-1_amd64.deb ... Unpacking libpython3.12-minimal:amd64 (3.12.6-1) ... Selecting previously unselected package libexpat1:amd64. Preparing to unpack .../libexpat1_2.6.3-1_amd64.deb ... Unpacking libexpat1:amd64 (2.6.3-1) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.6-1_amd64.deb ... Unpacking python3.12-minimal (3.12.6-1) ... Setting up libpython3.12-minimal:amd64 (3.12.6-1) ... Setting up libexpat1:amd64 (2.6.3-1) ... Setting up python3.12-minimal (3.12.6-1) ... Selecting previously unselected package python3-minimal. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20102 files and directories currently installed.) Preparing to unpack .../00-python3-minimal_3.12.5-1+b1_amd64.deb ... Unpacking python3-minimal (3.12.5-1+b1) ... Selecting previously unselected package media-types. Preparing to unpack .../01-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../02-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package tzdata. Preparing to unpack .../03-tzdata_2024a-4_all.deb ... Unpacking tzdata (2024a-4) ... Selecting previously unselected package libkrb5support0:amd64. Preparing to unpack .../04-libkrb5support0_1.21.3-3_amd64.deb ... Unpacking libkrb5support0:amd64 (1.21.3-3) ... Selecting previously unselected package libcom-err2:amd64. Preparing to unpack .../05-libcom-err2_1.47.1-1_amd64.deb ... Unpacking libcom-err2:amd64 (1.47.1-1) ... Selecting previously unselected package libk5crypto3:amd64. Preparing to unpack .../06-libk5crypto3_1.21.3-3_amd64.deb ... Unpacking libk5crypto3:amd64 (1.21.3-3) ... Selecting previously unselected package libkeyutils1:amd64. Preparing to unpack .../07-libkeyutils1_1.6.3-3_amd64.deb ... Unpacking libkeyutils1:amd64 (1.6.3-3) ... Selecting previously unselected package libkrb5-3:amd64. Preparing to unpack .../08-libkrb5-3_1.21.3-3_amd64.deb ... Unpacking libkrb5-3:amd64 (1.21.3-3) ... Selecting previously unselected package libgssapi-krb5-2:amd64. Preparing to unpack .../09-libgssapi-krb5-2_1.21.3-3_amd64.deb ... Unpacking libgssapi-krb5-2:amd64 (1.21.3-3) ... Selecting previously unselected package libtirpc-common. Preparing to unpack .../10-libtirpc-common_1.3.4+ds-1.3_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1.3) ... Selecting previously unselected package libtirpc3t64:amd64. Preparing to unpack .../11-libtirpc3t64_1.3.4+ds-1.3_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3 to /lib/x86_64-linux-gnu/libtirpc.so.3.usr-is-merged by libtirpc3t64' Adding 'diversion of /lib/x86_64-linux-gnu/libtirpc.so.3.0.0 to /lib/x86_64-linux-gnu/libtirpc.so.3.0.0.usr-is-merged by libtirpc3t64' Unpacking libtirpc3t64:amd64 (1.3.4+ds-1.3) ... Selecting previously unselected package libnsl2:amd64. Preparing to unpack .../12-libnsl2_1.3.0-3+b2_amd64.deb ... Unpacking libnsl2:amd64 (1.3.0-3+b2) ... Selecting previously unselected package readline-common. Preparing to unpack .../13-readline-common_8.2-5_all.deb ... Unpacking readline-common (8.2-5) ... Selecting previously unselected package libreadline8t64:amd64. Preparing to unpack .../14-libreadline8t64_8.2-5_amd64.deb ... Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8 to /lib/x86_64-linux-gnu/libhistory.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libhistory.so.8.2 to /lib/x86_64-linux-gnu/libhistory.so.8.2.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8 to /lib/x86_64-linux-gnu/libreadline.so.8.usr-is-merged by libreadline8t64' Adding 'diversion of /lib/x86_64-linux-gnu/libreadline.so.8.2 to /lib/x86_64-linux-gnu/libreadline.so.8.2.usr-is-merged by libreadline8t64' Unpacking libreadline8t64:amd64 (8.2-5) ... Selecting previously unselected package libpython3.12-stdlib:amd64. Preparing to unpack .../15-libpython3.12-stdlib_3.12.6-1_amd64.deb ... Unpacking libpython3.12-stdlib:amd64 (3.12.6-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../16-python3.12_3.12.6-1_amd64.deb ... Unpacking python3.12 (3.12.6-1) ... Selecting previously unselected package libpython3-stdlib:amd64. Preparing to unpack .../17-libpython3-stdlib_3.12.5-1+b1_amd64.deb ... Unpacking libpython3-stdlib:amd64 (3.12.5-1+b1) ... Setting up python3-minimal (3.12.5-1+b1) ... Selecting previously unselected package python3. (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21176 files and directories currently installed.) Preparing to unpack .../000-python3_3.12.5-1+b1_amd64.deb ... Unpacking python3 (3.12.5-1+b1) ... Selecting previously unselected package sensible-utils. Preparing to unpack .../001-sensible-utils_0.0.24_all.deb ... Unpacking sensible-utils (0.0.24) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../002-libmagic-mgc_1%3a5.45-3_amd64.deb ... Unpacking libmagic-mgc (1:5.45-3) ... Selecting previously unselected package libmagic1t64:amd64. Preparing to unpack .../003-libmagic1t64_1%3a5.45-3_amd64.deb ... Unpacking libmagic1t64:amd64 (1:5.45-3) ... Selecting previously unselected package file. Preparing to unpack .../004-file_1%3a5.45-3_amd64.deb ... Unpacking file (1:5.45-3) ... Selecting previously unselected package gettext-base. Preparing to unpack .../005-gettext-base_0.22.5-2_amd64.deb ... Unpacking gettext-base (0.22.5-2) ... Selecting previously unselected package libuchardet0:amd64. Preparing to unpack .../006-libuchardet0_0.0.8-1+b1_amd64.deb ... Unpacking libuchardet0:amd64 (0.0.8-1+b1) ... Selecting previously unselected package groff-base. Preparing to unpack .../007-groff-base_1.23.0-5_amd64.deb ... Unpacking groff-base (1.23.0-5) ... Selecting previously unselected package bsdextrautils. Preparing to unpack .../008-bsdextrautils_2.40.2-8_amd64.deb ... Unpacking bsdextrautils (2.40.2-8) ... Selecting previously unselected package libpipeline1:amd64. Preparing to unpack .../009-libpipeline1_1.5.8-1_amd64.deb ... Unpacking libpipeline1:amd64 (1.5.8-1) ... Selecting previously unselected package man-db. Preparing to unpack .../010-man-db_2.13.0-1_amd64.deb ... Unpacking man-db (2.13.0-1) ... Selecting previously unselected package m4. Preparing to unpack .../011-m4_1.4.19-4_amd64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../012-autoconf_2.72-3_all.deb ... Unpacking autoconf (2.72-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../013-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../014-automake_1%3a1.16.5-1.3_all.deb ... Unpacking automake (1:1.16.5-1.3) ... Selecting previously unselected package autopoint. Preparing to unpack .../015-autopoint_0.22.5-2_all.deb ... Unpacking autopoint (0.22.5-2) ... Selecting previously unselected package libbrotli1:amd64. Preparing to unpack .../016-libbrotli1_1.1.0-2+b4_amd64.deb ... Unpacking libbrotli1:amd64 (1.1.0-2+b4) ... Selecting previously unselected package libsasl2-modules-db:amd64. Preparing to unpack .../017-libsasl2-modules-db_2.1.28+dfsg1-8_amd64.deb ... Unpacking libsasl2-modules-db:amd64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libsasl2-2:amd64. Preparing to unpack .../018-libsasl2-2_2.1.28+dfsg1-8_amd64.deb ... Unpacking libsasl2-2:amd64 (2.1.28+dfsg1-8) ... Selecting previously unselected package libldap-2.5-0:amd64. Preparing to unpack .../019-libldap-2.5-0_2.5.18+dfsg-3_amd64.deb ... Unpacking libldap-2.5-0:amd64 (2.5.18+dfsg-3) ... Selecting previously unselected package libnghttp2-14:amd64. Preparing to unpack .../020-libnghttp2-14_1.63.0-1_amd64.deb ... Unpacking libnghttp2-14:amd64 (1.63.0-1) ... Selecting previously unselected package libpsl5t64:amd64. Preparing to unpack .../021-libpsl5t64_0.21.2-1.1_amd64.deb ... Unpacking libpsl5t64:amd64 (0.21.2-1.1) ... Selecting previously unselected package librtmp1:amd64. Preparing to unpack .../022-librtmp1_2.4+20151223.gitfa8646d.1-2+b4_amd64.deb ... Unpacking librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b4) ... Selecting previously unselected package libssh2-1t64:amd64. Preparing to unpack .../023-libssh2-1t64_1.11.0-7_amd64.deb ... Unpacking libssh2-1t64:amd64 (1.11.0-7) ... Selecting previously unselected package libcurl4t64:amd64. Preparing to unpack .../024-libcurl4t64_8.10.0-2_amd64.deb ... Unpacking libcurl4t64:amd64 (8.10.0-2) ... Selecting previously unselected package libhttp-parser2.9:amd64. Preparing to unpack .../025-libhttp-parser2.9_2.9.4-6+b1_amd64.deb ... Unpacking libhttp-parser2.9:amd64 (2.9.4-6+b1) ... Selecting previously unselected package libmbedcrypto7t64:amd64. Preparing to unpack .../026-libmbedcrypto7t64_2.28.8-1_amd64.deb ... Unpacking libmbedcrypto7t64:amd64 (2.28.8-1) ... Selecting previously unselected package libmbedx509-1t64:amd64. Preparing to unpack .../027-libmbedx509-1t64_2.28.8-1_amd64.deb ... Unpacking libmbedx509-1t64:amd64 (2.28.8-1) ... Selecting previously unselected package libmbedtls14t64:amd64. Preparing to unpack .../028-libmbedtls14t64_2.28.8-1_amd64.deb ... Unpacking libmbedtls14t64:amd64 (2.28.8-1) ... Selecting previously unselected package libgit2-1.7:amd64. Preparing to unpack .../029-libgit2-1.7_1.7.2+ds-1+b2_amd64.deb ... Unpacking libgit2-1.7:amd64 (1.7.2+ds-1+b2) ... Selecting previously unselected package libedit2:amd64. Preparing to unpack .../030-libedit2_3.1-20240808-1_amd64.deb ... Unpacking libedit2:amd64 (3.1-20240808-1) ... Selecting previously unselected package libicu72:amd64. Preparing to unpack .../031-libicu72_72.1-5_amd64.deb ... Unpacking libicu72:amd64 (72.1-5) ... Selecting previously unselected package libxml2:amd64. Preparing to unpack .../032-libxml2_2.12.7+dfsg-3+b1_amd64.deb ... Unpacking libxml2:amd64 (2.12.7+dfsg-3+b1) ... Selecting previously unselected package libz3-4:amd64. Preparing to unpack .../033-libz3-4_4.8.12-3.1+b2_amd64.deb ... Unpacking libz3-4:amd64 (4.8.12-3.1+b2) ... Selecting previously unselected package libllvm17t64:amd64. Preparing to unpack .../034-libllvm17t64_1%3a17.0.6-18_amd64.deb ... Unpacking libllvm17t64:amd64 (1:17.0.6-18) ... Selecting previously unselected package libstd-rust-1.80:amd64. Preparing to unpack .../035-libstd-rust-1.80_1.80.1+dfsg1-1_amd64.deb ... Unpacking libstd-rust-1.80:amd64 (1.80.1+dfsg1-1) ... Selecting previously unselected package libstd-rust-dev:amd64. Preparing to unpack .../036-libstd-rust-dev_1.80.1+dfsg1-1_amd64.deb ... Unpacking libstd-rust-dev:amd64 (1.80.1+dfsg1-1) ... Selecting previously unselected package rustc. Preparing to unpack .../037-rustc_1.80.1+dfsg1-1_amd64.deb ... Unpacking rustc (1.80.1+dfsg1-1) ... Selecting previously unselected package libllvm16t64:amd64. Preparing to unpack .../038-libllvm16t64_1%3a16.0.6-27+b1_amd64.deb ... Unpacking libllvm16t64:amd64 (1:16.0.6-27+b1) ... Selecting previously unselected package libclang-cpp16t64. Preparing to unpack .../039-libclang-cpp16t64_1%3a16.0.6-27+b1_amd64.deb ... Unpacking libclang-cpp16t64 (1:16.0.6-27+b1) ... Selecting previously unselected package gcc-13-base:amd64. Preparing to unpack .../040-gcc-13-base_13.3.0-6_amd64.deb ... Unpacking gcc-13-base:amd64 (13.3.0-6) ... Selecting previously unselected package libgcc-13-dev:amd64. Preparing to unpack .../041-libgcc-13-dev_13.3.0-6_amd64.deb ... Unpacking libgcc-13-dev:amd64 (13.3.0-6) ... Selecting previously unselected package libstdc++-13-dev:amd64. Preparing to unpack .../042-libstdc++-13-dev_13.3.0-6_amd64.deb ... Unpacking libstdc++-13-dev:amd64 (13.3.0-6) ... Selecting previously unselected package libgc1:amd64. Preparing to unpack .../043-libgc1_1%3a8.2.8-1_amd64.deb ... Unpacking libgc1:amd64 (1:8.2.8-1) ... Selecting previously unselected package libobjc4:amd64. Preparing to unpack .../044-libobjc4_14.2.0-4_amd64.deb ... Unpacking libobjc4:amd64 (14.2.0-4) ... Selecting previously unselected package libobjc-13-dev:amd64. Preparing to unpack .../045-libobjc-13-dev_13.3.0-6_amd64.deb ... Unpacking libobjc-13-dev:amd64 (13.3.0-6) ... Selecting previously unselected package libclang-common-16-dev. Preparing to unpack .../046-libclang-common-16-dev_1%3a16.0.6-27+b1_amd64.deb ... Unpacking libclang-common-16-dev (1:16.0.6-27+b1) ... Selecting previously unselected package llvm-16-linker-tools. Preparing to unpack .../047-llvm-16-linker-tools_1%3a16.0.6-27+b1_amd64.deb ... Unpacking llvm-16-linker-tools (1:16.0.6-27+b1) ... Selecting previously unselected package libclang1-16t64. Preparing to unpack .../048-libclang1-16t64_1%3a16.0.6-27+b1_amd64.deb ... Unpacking libclang1-16t64 (1:16.0.6-27+b1) ... Selecting previously unselected package clang-16. Preparing to unpack .../049-clang-16_1%3a16.0.6-27+b1_amd64.deb ... Unpacking clang-16 (1:16.0.6-27+b1) ... Selecting previously unselected package clang. Preparing to unpack .../050-clang_1%3a16.0-58.1_amd64.deb ... Unpacking clang (1:16.0-58.1) ... Selecting previously unselected package cargo. Preparing to unpack .../051-cargo_1.80.1+dfsg1-1_amd64.deb ... Unpacking cargo (1.80.1+dfsg1-1) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../052-libdebhelper-perl_13.20_all.deb ... Unpacking libdebhelper-perl (13.20) ... Selecting previously unselected package libtool. Preparing to unpack .../053-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../054-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../055-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../056-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../057-dh-strip-nondeterminism_1.14.0-1_all.deb ... Unpacking dh-strip-nondeterminism (1.14.0-1) ... Selecting previously unselected package libelf1t64:amd64. Preparing to unpack .../058-libelf1t64_0.191-2_amd64.deb ... Unpacking libelf1t64:amd64 (0.191-2) ... Selecting previously unselected package dwz. Preparing to unpack .../059-dwz_0.15-1+b1_amd64.deb ... Unpacking dwz (0.15-1+b1) ... Selecting previously unselected package gettext. Preparing to unpack .../060-gettext_0.22.5-2_amd64.deb ... Unpacking gettext (0.22.5-2) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../061-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../062-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../063-debhelper_13.20_all.deb ... Unpacking debhelper (13.20) ... Selecting previously unselected package dh-cargo. Preparing to unpack .../064-dh-cargo_31_all.deb ... Unpacking dh-cargo (31) ... Selecting previously unselected package libbz2-dev:amd64. Preparing to unpack .../065-libbz2-dev_1.0.8-6_amd64.deb ... Unpacking libbz2-dev:amd64 (1.0.8-6) ... Selecting previously unselected package libclang-16-dev. Preparing to unpack .../066-libclang-16-dev_1%3a16.0.6-27+b1_amd64.deb ... Unpacking libclang-16-dev (1:16.0.6-27+b1) ... Selecting previously unselected package libclang-dev. Preparing to unpack .../067-libclang-dev_1%3a16.0-58.1_amd64.deb ... Unpacking libclang-dev (1:16.0-58.1) ... Selecting previously unselected package liblzma-dev:amd64. Preparing to unpack .../068-liblzma-dev_5.6.2-2_amd64.deb ... Unpacking liblzma-dev:amd64 (5.6.2-2) ... Selecting previously unselected package libpfm4:amd64. Preparing to unpack .../069-libpfm4_4.13.0+git32-g0d4ed0e-1_amd64.deb ... Unpacking libpfm4:amd64 (4.13.0+git32-g0d4ed0e-1) ... Selecting previously unselected package libpkgconf3:amd64. Preparing to unpack .../070-libpkgconf3_1.8.1-3_amd64.deb ... Unpacking libpkgconf3:amd64 (1.8.1-3) ... Selecting previously unselected package librust-cfg-if-dev:amd64. Preparing to unpack .../071-librust-cfg-if-dev_1.0.0-1+b1_amd64.deb ... Unpacking librust-cfg-if-dev:amd64 (1.0.0-1+b1) ... Selecting previously unselected package librust-cpp-demangle-dev:amd64. Preparing to unpack .../072-librust-cpp-demangle-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-cpp-demangle-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-fallible-iterator-dev:amd64. Preparing to unpack .../073-librust-fallible-iterator-dev_0.3.0-2_amd64.deb ... Unpacking librust-fallible-iterator-dev:amd64 (0.3.0-2) ... Selecting previously unselected package librust-unicode-ident-dev:amd64. Preparing to unpack .../074-librust-unicode-ident-dev_1.0.12-1+b1_amd64.deb ... Unpacking librust-unicode-ident-dev:amd64 (1.0.12-1+b1) ... Selecting previously unselected package librust-proc-macro2-dev:amd64. Preparing to unpack .../075-librust-proc-macro2-dev_1.0.86-1_amd64.deb ... Unpacking librust-proc-macro2-dev:amd64 (1.0.86-1) ... Selecting previously unselected package librust-quote-dev:amd64. Preparing to unpack .../076-librust-quote-dev_1.0.37-1_amd64.deb ... Unpacking librust-quote-dev:amd64 (1.0.37-1) ... Selecting previously unselected package librust-syn-dev:amd64. Preparing to unpack .../077-librust-syn-dev_2.0.77-1_amd64.deb ... Unpacking librust-syn-dev:amd64 (2.0.77-1) ... Selecting previously unselected package librust-derive-arbitrary-dev:amd64. Preparing to unpack .../078-librust-derive-arbitrary-dev_1.3.2-1+b1_amd64.deb ... Unpacking librust-derive-arbitrary-dev:amd64 (1.3.2-1+b1) ... Selecting previously unselected package librust-arbitrary-dev:amd64. Preparing to unpack .../079-librust-arbitrary-dev_1.3.2-1+b1_amd64.deb ... Unpacking librust-arbitrary-dev:amd64 (1.3.2-1+b1) ... Selecting previously unselected package librust-equivalent-dev:amd64. Preparing to unpack .../080-librust-equivalent-dev_1.0.1-1+b1_amd64.deb ... Unpacking librust-equivalent-dev:amd64 (1.0.1-1+b1) ... Selecting previously unselected package librust-critical-section-dev:amd64. Preparing to unpack .../081-librust-critical-section-dev_1.1.1-1+b1_amd64.deb ... Unpacking librust-critical-section-dev:amd64 (1.1.1-1+b1) ... Selecting previously unselected package librust-serde-derive-dev:amd64. Preparing to unpack .../082-librust-serde-derive-dev_1.0.210-1_amd64.deb ... Unpacking librust-serde-derive-dev:amd64 (1.0.210-1) ... Selecting previously unselected package librust-serde-dev:amd64. Preparing to unpack .../083-librust-serde-dev_1.0.210-2_amd64.deb ... Unpacking librust-serde-dev:amd64 (1.0.210-2) ... Selecting previously unselected package librust-portable-atomic-dev:amd64. Preparing to unpack .../084-librust-portable-atomic-dev_1.4.3-2+b1_amd64.deb ... Unpacking librust-portable-atomic-dev:amd64 (1.4.3-2+b1) ... Selecting previously unselected package librust-libc-dev:amd64. Preparing to unpack .../085-librust-libc-dev_0.2.155-1_amd64.deb ... Unpacking librust-libc-dev:amd64 (0.2.155-1) ... Selecting previously unselected package librust-getrandom-dev:amd64. Preparing to unpack .../086-librust-getrandom-dev_0.2.12-1_amd64.deb ... Unpacking librust-getrandom-dev:amd64 (0.2.12-1) ... Selecting previously unselected package librust-smallvec-dev:amd64. Preparing to unpack .../087-librust-smallvec-dev_1.13.2-1_amd64.deb ... Unpacking librust-smallvec-dev:amd64 (1.13.2-1) ... Selecting previously unselected package librust-parking-lot-core-dev:amd64. Preparing to unpack .../088-librust-parking-lot-core-dev_0.9.9-1+b1_amd64.deb ... Unpacking librust-parking-lot-core-dev:amd64 (0.9.9-1+b1) ... Selecting previously unselected package librust-once-cell-dev:amd64. Preparing to unpack .../089-librust-once-cell-dev_1.19.0-1_amd64.deb ... Unpacking librust-once-cell-dev:amd64 (1.19.0-1) ... Selecting previously unselected package librust-crunchy-dev:amd64. Preparing to unpack .../090-librust-crunchy-dev_0.2.2-1+b1_amd64.deb ... Unpacking librust-crunchy-dev:amd64 (0.2.2-1+b1) ... Selecting previously unselected package librust-tiny-keccak-dev:amd64. Preparing to unpack .../091-librust-tiny-keccak-dev_2.0.2-1+b2_amd64.deb ... Unpacking librust-tiny-keccak-dev:amd64 (2.0.2-1+b2) ... Selecting previously unselected package librust-const-random-macro-dev:amd64. Preparing to unpack .../092-librust-const-random-macro-dev_0.1.16-2_amd64.deb ... Unpacking librust-const-random-macro-dev:amd64 (0.1.16-2) ... Selecting previously unselected package librust-const-random-dev:amd64. Preparing to unpack .../093-librust-const-random-dev_0.1.17-2_amd64.deb ... Unpacking librust-const-random-dev:amd64 (0.1.17-2) ... Selecting previously unselected package librust-version-check-dev:amd64. Preparing to unpack .../094-librust-version-check-dev_0.9.5-1_amd64.deb ... Unpacking librust-version-check-dev:amd64 (0.9.5-1) ... Selecting previously unselected package librust-byteorder-dev:amd64. Preparing to unpack .../095-librust-byteorder-dev_1.5.0-1+b1_amd64.deb ... Unpacking librust-byteorder-dev:amd64 (1.5.0-1+b1) ... Selecting previously unselected package librust-zerocopy-derive-dev:amd64. Preparing to unpack .../096-librust-zerocopy-derive-dev_0.7.32-2_amd64.deb ... Unpacking librust-zerocopy-derive-dev:amd64 (0.7.32-2) ... Selecting previously unselected package librust-zerocopy-dev:amd64. Preparing to unpack .../097-librust-zerocopy-dev_0.7.32-1_amd64.deb ... Unpacking librust-zerocopy-dev:amd64 (0.7.32-1) ... Selecting previously unselected package librust-ahash-dev. Preparing to unpack .../098-librust-ahash-dev_0.8.11-8_all.deb ... Unpacking librust-ahash-dev (0.8.11-8) ... Selecting previously unselected package librust-allocator-api2-dev:amd64. Preparing to unpack .../099-librust-allocator-api2-dev_0.2.16-1+b2_amd64.deb ... Unpacking librust-allocator-api2-dev:amd64 (0.2.16-1+b2) ... Selecting previously unselected package librust-compiler-builtins-dev:amd64. Preparing to unpack .../100-librust-compiler-builtins-dev_0.1.101-1+b1_amd64.deb ... Unpacking librust-compiler-builtins-dev:amd64 (0.1.101-1+b1) ... Selecting previously unselected package librust-either-dev:amd64. Preparing to unpack .../101-librust-either-dev_1.13.0-1_amd64.deb ... Unpacking librust-either-dev:amd64 (1.13.0-1) ... Selecting previously unselected package librust-crossbeam-utils-dev:amd64. Preparing to unpack .../102-librust-crossbeam-utils-dev_0.8.19-1_amd64.deb ... Unpacking librust-crossbeam-utils-dev:amd64 (0.8.19-1) ... Selecting previously unselected package librust-crossbeam-epoch-dev:amd64. Preparing to unpack .../103-librust-crossbeam-epoch-dev_0.9.18-1_amd64.deb ... Unpacking librust-crossbeam-epoch-dev:amd64 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-epoch+std-dev:amd64. Preparing to unpack .../104-librust-crossbeam-epoch+std-dev_0.9.18-1_amd64.deb ... Unpacking librust-crossbeam-epoch+std-dev:amd64 (0.9.18-1) ... Selecting previously unselected package librust-crossbeam-deque-dev:amd64. Preparing to unpack .../105-librust-crossbeam-deque-dev_0.8.5-1_amd64.deb ... Unpacking librust-crossbeam-deque-dev:amd64 (0.8.5-1) ... Selecting previously unselected package librust-rayon-core-dev:amd64. Preparing to unpack .../106-librust-rayon-core-dev_1.12.1-1_amd64.deb ... Unpacking librust-rayon-core-dev:amd64 (1.12.1-1) ... Selecting previously unselected package librust-rayon-dev:amd64. Preparing to unpack .../107-librust-rayon-dev_1.10.0-1_amd64.deb ... Unpacking librust-rayon-dev:amd64 (1.10.0-1) ... Selecting previously unselected package librust-rustc-std-workspace-core-dev:amd64. Preparing to unpack .../108-librust-rustc-std-workspace-core-dev_1.0.0-1+b1_amd64.deb ... Unpacking librust-rustc-std-workspace-core-dev:amd64 (1.0.0-1+b1) ... Selecting previously unselected package librust-hashbrown-dev:amd64. Preparing to unpack .../109-librust-hashbrown-dev_0.14.5-5_amd64.deb ... Unpacking librust-hashbrown-dev:amd64 (0.14.5-5) ... Selecting previously unselected package librust-indexmap-dev:amd64. Preparing to unpack .../110-librust-indexmap-dev_2.2.6-1_amd64.deb ... Unpacking librust-indexmap-dev:amd64 (2.2.6-1) ... Selecting previously unselected package librust-stable-deref-trait-dev:amd64. Preparing to unpack .../111-librust-stable-deref-trait-dev_1.2.0-1+b1_amd64.deb ... Unpacking librust-stable-deref-trait-dev:amd64 (1.2.0-1+b1) ... Selecting previously unselected package librust-gimli-dev:amd64. Preparing to unpack .../112-librust-gimli-dev_0.28.1-2_amd64.deb ... Unpacking librust-gimli-dev:amd64 (0.28.1-2) ... Selecting previously unselected package librust-memmap2-dev:amd64. Preparing to unpack .../113-librust-memmap2-dev_0.9.3-1_amd64.deb ... Unpacking librust-memmap2-dev:amd64 (0.9.3-1) ... Selecting previously unselected package librust-crc32fast-dev:amd64. Preparing to unpack .../114-librust-crc32fast-dev_1.4.2-1_amd64.deb ... Unpacking librust-crc32fast-dev:amd64 (1.4.2-1) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../115-pkgconf-bin_1.8.1-3_amd64.deb ... Unpacking pkgconf-bin (1.8.1-3) ... Selecting previously unselected package pkgconf:amd64. Preparing to unpack .../116-pkgconf_1.8.1-3_amd64.deb ... Unpacking pkgconf:amd64 (1.8.1-3) ... Selecting previously unselected package pkg-config:amd64. Preparing to unpack .../117-pkg-config_1.8.1-3_amd64.deb ... Unpacking pkg-config:amd64 (1.8.1-3) ... Selecting previously unselected package librust-pkg-config-dev:amd64. Preparing to unpack .../118-librust-pkg-config-dev_0.3.27-1+b1_amd64.deb ... Unpacking librust-pkg-config-dev:amd64 (0.3.27-1+b1) ... Selecting previously unselected package librust-vcpkg-dev:amd64. Preparing to unpack .../119-librust-vcpkg-dev_0.2.8-1+b1_amd64.deb ... Unpacking librust-vcpkg-dev:amd64 (0.2.8-1+b1) ... Selecting previously unselected package zlib1g-dev:amd64. Preparing to unpack .../120-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1_amd64.deb ... Unpacking zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1) ... Selecting previously unselected package librust-libz-sys-dev:amd64. Preparing to unpack .../121-librust-libz-sys-dev_1.1.8-2+b1_amd64.deb ... Unpacking librust-libz-sys-dev:amd64 (1.1.8-2+b1) ... Selecting previously unselected package librust-libz-sys+libc-dev:amd64. Preparing to unpack .../122-librust-libz-sys+libc-dev_1.1.8-2+b1_amd64.deb ... Unpacking librust-libz-sys+libc-dev:amd64 (1.1.8-2+b1) ... Selecting previously unselected package librust-libz-sys+default-dev:amd64. Preparing to unpack .../123-librust-libz-sys+default-dev_1.1.8-2+b1_amd64.deb ... Unpacking librust-libz-sys+default-dev:amd64 (1.1.8-2+b1) ... Selecting previously unselected package librust-adler-dev:amd64. Preparing to unpack .../124-librust-adler-dev_1.0.2-2+b1_amd64.deb ... Unpacking librust-adler-dev:amd64 (1.0.2-2+b1) ... Selecting previously unselected package librust-miniz-oxide-dev:amd64. Preparing to unpack .../125-librust-miniz-oxide-dev_0.7.1-1+b1_amd64.deb ... Unpacking librust-miniz-oxide-dev:amd64 (0.7.1-1+b1) ... Selecting previously unselected package librust-flate2-dev:amd64. Preparing to unpack .../126-librust-flate2-dev_1.0.27-2+b1_amd64.deb ... Unpacking librust-flate2-dev:amd64 (1.0.27-2+b1) ... Selecting previously unselected package librust-sval-derive-dev:amd64. Preparing to unpack .../127-librust-sval-derive-dev_2.6.1-2+b1_amd64.deb ... Unpacking librust-sval-derive-dev:amd64 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-dev:amd64. Preparing to unpack .../128-librust-sval-dev_2.6.1-2+b1_amd64.deb ... Unpacking librust-sval-dev:amd64 (2.6.1-2+b1) ... Selecting previously unselected package librust-sval-ref-dev:amd64. Preparing to unpack .../129-librust-sval-ref-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-ref-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-erased-serde-dev:amd64. Preparing to unpack .../130-librust-erased-serde-dev_0.3.31-1_amd64.deb ... Unpacking librust-erased-serde-dev:amd64 (0.3.31-1) ... Selecting previously unselected package librust-serde-fmt-dev. Preparing to unpack .../131-librust-serde-fmt-dev_1.0.3-3_all.deb ... Unpacking librust-serde-fmt-dev (1.0.3-3) ... Selecting previously unselected package librust-syn-1-dev:amd64. Preparing to unpack .../132-librust-syn-1-dev_1.0.109-2+b1_amd64.deb ... Unpacking librust-syn-1-dev:amd64 (1.0.109-2+b1) ... Selecting previously unselected package librust-no-panic-dev:amd64. Preparing to unpack .../133-librust-no-panic-dev_0.1.13-1+b1_amd64.deb ... Unpacking librust-no-panic-dev:amd64 (0.1.13-1+b1) ... Selecting previously unselected package librust-itoa-dev:amd64. Preparing to unpack .../134-librust-itoa-dev_1.0.9-1+b1_amd64.deb ... Unpacking librust-itoa-dev:amd64 (1.0.9-1+b1) ... Selecting previously unselected package librust-ryu-dev:amd64. Preparing to unpack .../135-librust-ryu-dev_1.0.15-1+b1_amd64.deb ... Unpacking librust-ryu-dev:amd64 (1.0.15-1+b1) ... Selecting previously unselected package librust-serde-json-dev:amd64. Preparing to unpack .../136-librust-serde-json-dev_1.0.128-1_amd64.deb ... Unpacking librust-serde-json-dev:amd64 (1.0.128-1) ... Selecting previously unselected package librust-serde-test-dev:amd64. Preparing to unpack .../137-librust-serde-test-dev_1.0.171-1+b1_amd64.deb ... Unpacking librust-serde-test-dev:amd64 (1.0.171-1+b1) ... Selecting previously unselected package librust-value-bag-serde1-dev:amd64. Preparing to unpack .../138-librust-value-bag-serde1-dev_1.9.0-1_amd64.deb ... Unpacking librust-value-bag-serde1-dev:amd64 (1.9.0-1) ... Selecting previously unselected package librust-sval-buffer-dev:amd64. Preparing to unpack .../139-librust-sval-buffer-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-buffer-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-dynamic-dev:amd64. Preparing to unpack .../140-librust-sval-dynamic-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-dynamic-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-sval-fmt-dev:amd64. Preparing to unpack .../141-librust-sval-fmt-dev_2.6.1-1+b1_amd64.deb ... Unpacking librust-sval-fmt-dev:amd64 (2.6.1-1+b1) ... Selecting previously unselected package librust-sval-serde-dev:amd64. Preparing to unpack .../142-librust-sval-serde-dev_2.6.1-1+b2_amd64.deb ... Unpacking librust-sval-serde-dev:amd64 (2.6.1-1+b2) ... Selecting previously unselected package librust-value-bag-sval2-dev:amd64. Preparing to unpack .../143-librust-value-bag-sval2-dev_1.9.0-1_amd64.deb ... Unpacking librust-value-bag-sval2-dev:amd64 (1.9.0-1) ... Selecting previously unselected package librust-value-bag-dev:amd64. Preparing to unpack .../144-librust-value-bag-dev_1.9.0-1_amd64.deb ... Unpacking librust-value-bag-dev:amd64 (1.9.0-1) ... Selecting previously unselected package librust-log-dev:amd64. Preparing to unpack .../145-librust-log-dev_0.4.22-1_amd64.deb ... Unpacking librust-log-dev:amd64 (0.4.22-1) ... Selecting previously unselected package librust-memchr-dev:amd64. Preparing to unpack .../146-librust-memchr-dev_2.7.1-1_amd64.deb ... Unpacking librust-memchr-dev:amd64 (2.7.1-1) ... Selecting previously unselected package librust-ppv-lite86-dev:amd64. Preparing to unpack .../147-librust-ppv-lite86-dev_0.2.16-1+b1_amd64.deb ... Unpacking librust-ppv-lite86-dev:amd64 (0.2.16-1+b1) ... Selecting previously unselected package librust-rand-core-dev:amd64. Preparing to unpack .../148-librust-rand-core-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-chacha-dev:amd64. Preparing to unpack .../149-librust-rand-chacha-dev_0.3.1-2+b1_amd64.deb ... Unpacking librust-rand-chacha-dev:amd64 (0.3.1-2+b1) ... Selecting previously unselected package librust-rand-core+getrandom-dev:amd64. Preparing to unpack .../150-librust-rand-core+getrandom-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core+getrandom-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-core+serde-dev:amd64. Preparing to unpack .../151-librust-rand-core+serde-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core+serde-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-core+std-dev:amd64. Preparing to unpack .../152-librust-rand-core+std-dev_0.6.4-2_amd64.deb ... Unpacking librust-rand-core+std-dev:amd64 (0.6.4-2) ... Selecting previously unselected package librust-rand-dev:amd64. Preparing to unpack .../153-librust-rand-dev_0.8.5-1+b1_amd64.deb ... Unpacking librust-rand-dev:amd64 (0.8.5-1+b1) ... Selecting previously unselected package librust-unicode-segmentation-dev:amd64. Preparing to unpack .../154-librust-unicode-segmentation-dev_1.11.0-1_amd64.deb ... Unpacking librust-unicode-segmentation-dev:amd64 (1.11.0-1) ... Selecting previously unselected package librust-convert-case-dev:amd64. Preparing to unpack .../155-librust-convert-case-dev_0.6.0-2+b1_amd64.deb ... Unpacking librust-convert-case-dev:amd64 (0.6.0-2+b1) ... Selecting previously unselected package librust-semver-dev:amd64. Preparing to unpack .../156-librust-semver-dev_1.0.21-1_amd64.deb ... Unpacking librust-semver-dev:amd64 (1.0.21-1) ... Selecting previously unselected package librust-rustc-version-dev:amd64. Preparing to unpack .../157-librust-rustc-version-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-rustc-version-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-derive-more-dev:amd64. Preparing to unpack .../158-librust-derive-more-dev_0.99.17-1+b1_amd64.deb ... Unpacking librust-derive-more-dev:amd64 (0.99.17-1+b1) ... Selecting previously unselected package librust-blobby-dev:amd64. Preparing to unpack .../159-librust-blobby-dev_0.3.1-1+b1_amd64.deb ... Unpacking librust-blobby-dev:amd64 (0.3.1-1+b1) ... Selecting previously unselected package librust-typenum-dev:amd64. Preparing to unpack .../160-librust-typenum-dev_1.17.0-2_amd64.deb ... Unpacking librust-typenum-dev:amd64 (1.17.0-2) ... Selecting previously unselected package librust-zeroize-derive-dev:amd64. Preparing to unpack .../161-librust-zeroize-derive-dev_1.4.2-1_amd64.deb ... Unpacking librust-zeroize-derive-dev:amd64 (1.4.2-1) ... Selecting previously unselected package librust-zeroize-dev:amd64. Preparing to unpack .../162-librust-zeroize-dev_1.8.1-1_amd64.deb ... Unpacking librust-zeroize-dev:amd64 (1.8.1-1) ... Selecting previously unselected package librust-generic-array-dev:amd64. Preparing to unpack .../163-librust-generic-array-dev_0.14.7-1+b1_amd64.deb ... Unpacking librust-generic-array-dev:amd64 (0.14.7-1+b1) ... Selecting previously unselected package librust-block-buffer-dev:amd64. Preparing to unpack .../164-librust-block-buffer-dev_0.10.2-2+b1_amd64.deb ... Unpacking librust-block-buffer-dev:amd64 (0.10.2-2+b1) ... Selecting previously unselected package librust-const-oid-dev:amd64. Preparing to unpack .../165-librust-const-oid-dev_0.9.3-1+b1_amd64.deb ... Unpacking librust-const-oid-dev:amd64 (0.9.3-1+b1) ... Selecting previously unselected package librust-crypto-common-dev:amd64. Preparing to unpack .../166-librust-crypto-common-dev_0.1.6-1+b1_amd64.deb ... Unpacking librust-crypto-common-dev:amd64 (0.1.6-1+b1) ... Selecting previously unselected package librust-subtle-dev:amd64. Preparing to unpack .../167-librust-subtle-dev_2.6.1-1_amd64.deb ... Unpacking librust-subtle-dev:amd64 (2.6.1-1) ... Selecting previously unselected package librust-digest-dev:amd64. Preparing to unpack .../168-librust-digest-dev_0.10.7-2+b1_amd64.deb ... Unpacking librust-digest-dev:amd64 (0.10.7-2+b1) ... Selecting previously unselected package librust-static-assertions-dev:amd64. Preparing to unpack .../169-librust-static-assertions-dev_1.1.0-1+b1_amd64.deb ... Unpacking librust-static-assertions-dev:amd64 (1.1.0-1+b1) ... Selecting previously unselected package librust-twox-hash-dev:amd64. Preparing to unpack .../170-librust-twox-hash-dev_1.6.3-1+b1_amd64.deb ... Unpacking librust-twox-hash-dev:amd64 (1.6.3-1+b1) ... Selecting previously unselected package librust-ruzstd-dev:amd64. Preparing to unpack .../171-librust-ruzstd-dev_0.5.0-1_amd64.deb ... Unpacking librust-ruzstd-dev:amd64 (0.5.0-1) ... Selecting previously unselected package librust-object-dev:amd64. Preparing to unpack .../172-librust-object-dev_0.32.2-1_amd64.deb ... Unpacking librust-object-dev:amd64 (0.32.2-1) ... Selecting previously unselected package librust-rustc-demangle-dev:amd64. Preparing to unpack .../173-librust-rustc-demangle-dev_0.1.21-1+b1_amd64.deb ... Unpacking librust-rustc-demangle-dev:amd64 (0.1.21-1+b1) ... Selecting previously unselected package librust-addr2line-dev:amd64. Preparing to unpack .../174-librust-addr2line-dev_0.21.0-2_amd64.deb ... Unpacking librust-addr2line-dev:amd64 (0.21.0-2) ... Selecting previously unselected package librust-arrayvec-dev:amd64. Preparing to unpack .../175-librust-arrayvec-dev_0.7.4-2+b1_amd64.deb ... Unpacking librust-arrayvec-dev:amd64 (0.7.4-2+b1) ... Selecting previously unselected package librust-bytes-dev:amd64. Preparing to unpack .../176-librust-bytes-dev_1.5.0-1+b1_amd64.deb ... Unpacking librust-bytes-dev:amd64 (1.5.0-1+b1) ... Selecting previously unselected package librust-atomic-polyfill-dev:amd64. Preparing to unpack .../177-librust-atomic-polyfill-dev_1.0.2-1+b1_amd64.deb ... Unpacking librust-atomic-polyfill-dev:amd64 (1.0.2-1+b1) ... Selecting previously unselected package librust-bitflags-1-dev:amd64. Preparing to unpack .../178-librust-bitflags-1-dev_1.3.2-5+b1_amd64.deb ... Unpacking librust-bitflags-1-dev:amd64 (1.3.2-5+b1) ... Selecting previously unselected package librust-thiserror-impl-dev:amd64. Preparing to unpack .../179-librust-thiserror-impl-dev_1.0.59-1_amd64.deb ... Unpacking librust-thiserror-impl-dev:amd64 (1.0.59-1) ... Selecting previously unselected package librust-thiserror-dev:amd64. Preparing to unpack .../180-librust-thiserror-dev_1.0.59-1_amd64.deb ... Unpacking librust-thiserror-dev:amd64 (1.0.59-1) ... Selecting previously unselected package librust-defmt-parser-dev:amd64. Preparing to unpack .../181-librust-defmt-parser-dev_0.3.4-1_amd64.deb ... Unpacking librust-defmt-parser-dev:amd64 (0.3.4-1) ... Selecting previously unselected package librust-proc-macro-error-attr-dev:amd64. Preparing to unpack .../182-librust-proc-macro-error-attr-dev_1.0.4-1+b1_amd64.deb ... Unpacking librust-proc-macro-error-attr-dev:amd64 (1.0.4-1+b1) ... Selecting previously unselected package librust-proc-macro-error-dev:amd64. Preparing to unpack .../183-librust-proc-macro-error-dev_1.0.4-1+b1_amd64.deb ... Unpacking librust-proc-macro-error-dev:amd64 (1.0.4-1+b1) ... Selecting previously unselected package librust-defmt-macros-dev:amd64. Preparing to unpack .../184-librust-defmt-macros-dev_0.3.6-1+b1_amd64.deb ... Unpacking librust-defmt-macros-dev:amd64 (0.3.6-1+b1) ... Selecting previously unselected package librust-defmt-dev:amd64. Preparing to unpack .../185-librust-defmt-dev_0.3.5-1+b2_amd64.deb ... Unpacking librust-defmt-dev:amd64 (0.3.5-1+b2) ... Selecting previously unselected package librust-hash32-dev:amd64. Preparing to unpack .../186-librust-hash32-dev_0.3.1-1+b1_amd64.deb ... Unpacking librust-hash32-dev:amd64 (0.3.1-1+b1) ... Selecting previously unselected package librust-autocfg-dev:amd64. Preparing to unpack .../187-librust-autocfg-dev_1.1.0-1+b1_amd64.deb ... Unpacking librust-autocfg-dev:amd64 (1.1.0-1+b1) ... Selecting previously unselected package librust-owning-ref-dev:amd64. Preparing to unpack .../188-librust-owning-ref-dev_0.4.1-1+b1_amd64.deb ... Unpacking librust-owning-ref-dev:amd64 (0.4.1-1+b1) ... Selecting previously unselected package librust-scopeguard-dev:amd64. Preparing to unpack .../189-librust-scopeguard-dev_1.2.0-1_amd64.deb ... Unpacking librust-scopeguard-dev:amd64 (1.2.0-1) ... Selecting previously unselected package librust-lock-api-dev:amd64. Preparing to unpack .../190-librust-lock-api-dev_0.4.12-1_amd64.deb ... Unpacking librust-lock-api-dev:amd64 (0.4.12-1) ... Selecting previously unselected package librust-spin-dev:amd64. Preparing to unpack .../191-librust-spin-dev_0.9.8-4_amd64.deb ... Unpacking librust-spin-dev:amd64 (0.9.8-4) ... Selecting previously unselected package librust-ufmt-write-dev:amd64. Preparing to unpack .../192-librust-ufmt-write-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-ufmt-write-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-heapless-dev:amd64. Preparing to unpack .../193-librust-heapless-dev_0.7.16-1+b1_amd64.deb ... Unpacking librust-heapless-dev:amd64 (0.7.16-1+b1) ... Selecting previously unselected package librust-aead-dev:amd64. Preparing to unpack .../194-librust-aead-dev_0.5.2-1+b1_amd64.deb ... Unpacking librust-aead-dev:amd64 (0.5.2-1+b1) ... Selecting previously unselected package librust-block-padding-dev:amd64. Preparing to unpack .../195-librust-block-padding-dev_0.3.3-1+b1_amd64.deb ... Unpacking librust-block-padding-dev:amd64 (0.3.3-1+b1) ... Selecting previously unselected package librust-inout-dev:amd64. Preparing to unpack .../196-librust-inout-dev_0.1.3-3+b1_amd64.deb ... Unpacking librust-inout-dev:amd64 (0.1.3-3+b1) ... Selecting previously unselected package librust-cipher-dev:amd64. Preparing to unpack .../197-librust-cipher-dev_0.4.4-3+b1_amd64.deb ... Unpacking librust-cipher-dev:amd64 (0.4.4-3+b1) ... Selecting previously unselected package librust-cpufeatures-dev:amd64. Preparing to unpack .../198-librust-cpufeatures-dev_0.2.11-1+b1_amd64.deb ... Unpacking librust-cpufeatures-dev:amd64 (0.2.11-1+b1) ... Selecting previously unselected package librust-aes-dev:amd64. Preparing to unpack .../199-librust-aes-dev_0.8.3-2+b1_amd64.deb ... Unpacking librust-aes-dev:amd64 (0.8.3-2+b1) ... Selecting previously unselected package librust-ctr-dev:amd64. Preparing to unpack .../200-librust-ctr-dev_0.9.2-1+b1_amd64.deb ... Unpacking librust-ctr-dev:amd64 (0.9.2-1+b1) ... Selecting previously unselected package librust-opaque-debug-dev:amd64. Preparing to unpack .../201-librust-opaque-debug-dev_0.3.0-1+b1_amd64.deb ... Unpacking librust-opaque-debug-dev:amd64 (0.3.0-1+b1) ... Selecting previously unselected package librust-universal-hash-dev:amd64. Preparing to unpack .../202-librust-universal-hash-dev_0.5.1-1+b1_amd64.deb ... Unpacking librust-universal-hash-dev:amd64 (0.5.1-1+b1) ... Selecting previously unselected package librust-polyval-dev:amd64. Preparing to unpack .../203-librust-polyval-dev_0.6.1-1+b2_amd64.deb ... Unpacking librust-polyval-dev:amd64 (0.6.1-1+b2) ... Selecting previously unselected package librust-ghash-dev:amd64. Preparing to unpack .../204-librust-ghash-dev_0.5.0-1+b2_amd64.deb ... Unpacking librust-ghash-dev:amd64 (0.5.0-1+b2) ... Selecting previously unselected package librust-aes-gcm-dev:amd64. Preparing to unpack .../205-librust-aes-gcm-dev_0.10.3-2_amd64.deb ... Unpacking librust-aes-gcm-dev:amd64 (0.10.3-2) ... Selecting previously unselected package librust-aho-corasick-dev:amd64. Preparing to unpack .../206-librust-aho-corasick-dev_1.1.2-1+b1_amd64.deb ... Unpacking librust-aho-corasick-dev:amd64 (1.1.2-1+b1) ... Selecting previously unselected package librust-alloc-no-stdlib-dev:amd64. Preparing to unpack .../207-librust-alloc-no-stdlib-dev_2.0.4-1+b1_amd64.deb ... Unpacking librust-alloc-no-stdlib-dev:amd64 (2.0.4-1+b1) ... Selecting previously unselected package librust-alloc-stdlib-dev:amd64. Preparing to unpack .../208-librust-alloc-stdlib-dev_0.2.2-1+b1_amd64.deb ... Unpacking librust-alloc-stdlib-dev:amd64 (0.2.2-1+b1) ... Selecting previously unselected package librust-unicode-width-dev:amd64. Preparing to unpack .../209-librust-unicode-width-dev_0.1.13-3_amd64.deb ... Unpacking librust-unicode-width-dev:amd64 (0.1.13-3) ... Selecting previously unselected package librust-yansi-term-dev:amd64. Preparing to unpack .../210-librust-yansi-term-dev_0.1.2-1+b2_amd64.deb ... Unpacking librust-yansi-term-dev:amd64 (0.1.2-1+b2) ... Selecting previously unselected package librust-annotate-snippets-dev:amd64. Preparing to unpack .../211-librust-annotate-snippets-dev_0.9.1-1+b2_amd64.deb ... Unpacking librust-annotate-snippets-dev:amd64 (0.9.1-1+b2) ... Selecting previously unselected package librust-async-attributes-dev. Preparing to unpack .../212-librust-async-attributes-dev_1.1.2-6_all.deb ... Unpacking librust-async-attributes-dev (1.1.2-6) ... Selecting previously unselected package librust-concurrent-queue-dev:amd64. Preparing to unpack .../213-librust-concurrent-queue-dev_2.5.0-4_amd64.deb ... Unpacking librust-concurrent-queue-dev:amd64 (2.5.0-4) ... Selecting previously unselected package librust-parking-dev:amd64. Preparing to unpack .../214-librust-parking-dev_2.2.0-1_amd64.deb ... Unpacking librust-parking-dev:amd64 (2.2.0-1) ... Selecting previously unselected package librust-pin-project-lite-dev:amd64. Preparing to unpack .../215-librust-pin-project-lite-dev_0.2.13-1+b1_amd64.deb ... Unpacking librust-pin-project-lite-dev:amd64 (0.2.13-1+b1) ... Selecting previously unselected package librust-event-listener-dev. Preparing to unpack .../216-librust-event-listener-dev_5.3.1-8_all.deb ... Unpacking librust-event-listener-dev (5.3.1-8) ... Selecting previously unselected package librust-event-listener-strategy-dev:amd64. Preparing to unpack .../217-librust-event-listener-strategy-dev_0.5.2-3_amd64.deb ... Unpacking librust-event-listener-strategy-dev:amd64 (0.5.2-3) ... Selecting previously unselected package librust-futures-core-dev:amd64. Preparing to unpack .../218-librust-futures-core-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-core-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-async-channel-dev. Preparing to unpack .../219-librust-async-channel-dev_2.3.1-8_all.deb ... Unpacking librust-async-channel-dev (2.3.1-8) ... Selecting previously unselected package librust-brotli-decompressor-dev:amd64. Preparing to unpack .../220-librust-brotli-decompressor-dev_4.0.1-1_amd64.deb ... Unpacking librust-brotli-decompressor-dev:amd64 (4.0.1-1) ... Selecting previously unselected package librust-jobserver-dev:amd64. Preparing to unpack .../221-librust-jobserver-dev_0.1.32-1_amd64.deb ... Unpacking librust-jobserver-dev:amd64 (0.1.32-1) ... Selecting previously unselected package librust-shlex-dev:amd64. Preparing to unpack .../222-librust-shlex-dev_1.3.0-1_amd64.deb ... Unpacking librust-shlex-dev:amd64 (1.3.0-1) ... Selecting previously unselected package librust-cc-dev:amd64. Preparing to unpack .../223-librust-cc-dev_1.1.14-1_amd64.deb ... Unpacking librust-cc-dev:amd64 (1.1.14-1) ... Selecting previously unselected package librust-sha2-asm-dev:amd64. Preparing to unpack .../224-librust-sha2-asm-dev_0.6.2-2+b1_amd64.deb ... Unpacking librust-sha2-asm-dev:amd64 (0.6.2-2+b1) ... Selecting previously unselected package librust-sha2-dev:amd64. Preparing to unpack .../225-librust-sha2-dev_0.10.8-1+b1_amd64.deb ... Unpacking librust-sha2-dev:amd64 (0.10.8-1+b1) ... Selecting previously unselected package librust-brotli-dev:amd64. Preparing to unpack .../226-librust-brotli-dev_6.0.0-1+b2_amd64.deb ... Unpacking librust-brotli-dev:amd64 (6.0.0-1+b2) ... Selecting previously unselected package librust-bzip2-sys-dev:amd64. Preparing to unpack .../227-librust-bzip2-sys-dev_0.1.11-1+b1_amd64.deb ... Unpacking librust-bzip2-sys-dev:amd64 (0.1.11-1+b1) ... Selecting previously unselected package librust-bzip2-dev:amd64. Preparing to unpack .../228-librust-bzip2-dev_0.4.4-1+b1_amd64.deb ... Unpacking librust-bzip2-dev:amd64 (0.4.4-1+b1) ... Selecting previously unselected package librust-futures-io-dev:amd64. Preparing to unpack .../229-librust-futures-io-dev_0.3.30-2_amd64.deb ... Unpacking librust-futures-io-dev:amd64 (0.3.30-2) ... Selecting previously unselected package librust-backtrace-dev:amd64. Preparing to unpack .../230-librust-backtrace-dev_0.3.69-2_amd64.deb ... Unpacking librust-backtrace-dev:amd64 (0.3.69-2) ... Selecting previously unselected package librust-mio-dev:amd64. Preparing to unpack .../231-librust-mio-dev_1.0.2-1_amd64.deb ... Unpacking librust-mio-dev:amd64 (1.0.2-1) ... Selecting previously unselected package librust-parking-lot-dev:amd64. Preparing to unpack .../232-librust-parking-lot-dev_0.12.3-1_amd64.deb ... Unpacking librust-parking-lot-dev:amd64 (0.12.3-1) ... Selecting previously unselected package librust-signal-hook-registry-dev:amd64. Preparing to unpack .../233-librust-signal-hook-registry-dev_1.4.0-1+b1_amd64.deb ... Unpacking librust-signal-hook-registry-dev:amd64 (1.4.0-1+b1) ... Selecting previously unselected package librust-socket2-dev:amd64. Preparing to unpack .../234-librust-socket2-dev_0.5.7-1_amd64.deb ... Unpacking librust-socket2-dev:amd64 (0.5.7-1) ... Selecting previously unselected package librust-tokio-macros-dev:amd64. Preparing to unpack .../235-librust-tokio-macros-dev_2.4.0-2_amd64.deb ... Unpacking librust-tokio-macros-dev:amd64 (2.4.0-2) ... Selecting previously unselected package librust-tracing-attributes-dev:amd64. Preparing to unpack .../236-librust-tracing-attributes-dev_0.1.27-1_amd64.deb ... Unpacking librust-tracing-attributes-dev:amd64 (0.1.27-1) ... Selecting previously unselected package librust-valuable-derive-dev:amd64. Preparing to unpack .../237-librust-valuable-derive-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-valuable-derive-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-valuable-dev:amd64. Preparing to unpack .../238-librust-valuable-dev_0.1.0-4+b1_amd64.deb ... Unpacking librust-valuable-dev:amd64 (0.1.0-4+b1) ... Selecting previously unselected package librust-tracing-core-dev:amd64. Preparing to unpack .../239-librust-tracing-core-dev_0.1.32-1_amd64.deb ... Unpacking librust-tracing-core-dev:amd64 (0.1.32-1) ... Selecting previously unselected package librust-tracing-dev:amd64. Preparing to unpack .../240-librust-tracing-dev_0.1.40-1_amd64.deb ... Unpacking librust-tracing-dev:amd64 (0.1.40-1) ... Selecting previously unselected package librust-tokio-dev:amd64. Preparing to unpack .../241-librust-tokio-dev_1.39.3-3_amd64.deb ... Unpacking librust-tokio-dev:amd64 (1.39.3-3) ... Selecting previously unselected package librust-futures-sink-dev:amd64. Preparing to unpack .../242-librust-futures-sink-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-sink-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-channel-dev:amd64. Preparing to unpack .../243-librust-futures-channel-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-channel-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-task-dev:amd64. Preparing to unpack .../244-librust-futures-task-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-task-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-macro-dev:amd64. Preparing to unpack .../245-librust-futures-macro-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-macro-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-pin-utils-dev:amd64. Preparing to unpack .../246-librust-pin-utils-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-pin-utils-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-slab-dev:amd64. Preparing to unpack .../247-librust-slab-dev_0.4.9-1_amd64.deb ... Unpacking librust-slab-dev:amd64 (0.4.9-1) ... Selecting previously unselected package librust-futures-util-dev:amd64. Preparing to unpack .../248-librust-futures-util-dev_0.3.30-2_amd64.deb ... Unpacking librust-futures-util-dev:amd64 (0.3.30-2) ... Selecting previously unselected package librust-num-cpus-dev:amd64. Preparing to unpack .../249-librust-num-cpus-dev_1.16.0-1+b1_amd64.deb ... Unpacking librust-num-cpus-dev:amd64 (1.16.0-1+b1) ... Selecting previously unselected package librust-futures-executor-dev:amd64. Preparing to unpack .../250-librust-futures-executor-dev_0.3.30-1_amd64.deb ... Unpacking librust-futures-executor-dev:amd64 (0.3.30-1) ... Selecting previously unselected package librust-futures-dev:amd64. Preparing to unpack .../251-librust-futures-dev_0.3.30-2_amd64.deb ... Unpacking librust-futures-dev:amd64 (0.3.30-2) ... Selecting previously unselected package librust-lzma-sys-dev:amd64. Preparing to unpack .../252-librust-lzma-sys-dev_0.1.20-1+b1_amd64.deb ... Unpacking librust-lzma-sys-dev:amd64 (0.1.20-1+b1) ... Selecting previously unselected package librust-xz2-dev:amd64. Preparing to unpack .../253-librust-xz2-dev_0.1.7-1+b1_amd64.deb ... Unpacking librust-xz2-dev:amd64 (0.1.7-1+b1) ... Selecting previously unselected package librust-bytemuck-derive-dev:amd64. Preparing to unpack .../254-librust-bytemuck-derive-dev_1.5.0-2+b1_amd64.deb ... Unpacking librust-bytemuck-derive-dev:amd64 (1.5.0-2+b1) ... Selecting previously unselected package librust-bytemuck-dev:amd64. Preparing to unpack .../255-librust-bytemuck-dev_1.14.0-1+b1_amd64.deb ... Unpacking librust-bytemuck-dev:amd64 (1.14.0-1+b1) ... Selecting previously unselected package librust-bitflags-dev:amd64. Preparing to unpack .../256-librust-bitflags-dev_2.6.0-1_amd64.deb ... Unpacking librust-bitflags-dev:amd64 (2.6.0-1) ... Selecting previously unselected package librust-minimal-lexical-dev:amd64. Preparing to unpack .../257-librust-minimal-lexical-dev_0.2.1-2+b1_amd64.deb ... Unpacking librust-minimal-lexical-dev:amd64 (0.2.1-2+b1) ... Selecting previously unselected package librust-nom-dev:amd64. Preparing to unpack .../258-librust-nom-dev_7.1.3-1+b1_amd64.deb ... Unpacking librust-nom-dev:amd64 (7.1.3-1+b1) ... Selecting previously unselected package librust-nom+std-dev:amd64. Preparing to unpack .../259-librust-nom+std-dev_7.1.3-1+b1_amd64.deb ... Unpacking librust-nom+std-dev:amd64 (7.1.3-1+b1) ... Selecting previously unselected package librust-cexpr-dev:amd64. Preparing to unpack .../260-librust-cexpr-dev_0.6.0-2+b1_amd64.deb ... Unpacking librust-cexpr-dev:amd64 (0.6.0-2+b1) ... Selecting previously unselected package librust-glob-dev:amd64. Preparing to unpack .../261-librust-glob-dev_0.3.1-1+b1_amd64.deb ... Unpacking librust-glob-dev:amd64 (0.3.1-1+b1) ... Selecting previously unselected package librust-libloading-dev:amd64. Preparing to unpack .../262-librust-libloading-dev_0.8.5-1_amd64.deb ... Unpacking librust-libloading-dev:amd64 (0.8.5-1) ... Selecting previously unselected package llvm-16-runtime. Preparing to unpack .../263-llvm-16-runtime_1%3a16.0.6-27+b1_amd64.deb ... Unpacking llvm-16-runtime (1:16.0.6-27+b1) ... Selecting previously unselected package llvm-runtime:amd64. Preparing to unpack .../264-llvm-runtime_1%3a16.0-58.1_amd64.deb ... Unpacking llvm-runtime:amd64 (1:16.0-58.1) ... Selecting previously unselected package llvm-16. Preparing to unpack .../265-llvm-16_1%3a16.0.6-27+b1_amd64.deb ... Unpacking llvm-16 (1:16.0.6-27+b1) ... Selecting previously unselected package llvm. Preparing to unpack .../266-llvm_1%3a16.0-58.1_amd64.deb ... Unpacking llvm (1:16.0-58.1) ... Selecting previously unselected package librust-clang-sys-dev:amd64. Preparing to unpack .../267-librust-clang-sys-dev_1.8.1-2_amd64.deb ... Unpacking librust-clang-sys-dev:amd64 (1.8.1-2) ... Selecting previously unselected package librust-lazy-static-dev:amd64. Preparing to unpack .../268-librust-lazy-static-dev_1.4.0-2+b1_amd64.deb ... Unpacking librust-lazy-static-dev:amd64 (1.4.0-2+b1) ... Selecting previously unselected package librust-lazycell-dev:amd64. Preparing to unpack .../269-librust-lazycell-dev_1.3.0-4_amd64.deb ... Unpacking librust-lazycell-dev:amd64 (1.3.0-4) ... Selecting previously unselected package librust-peeking-take-while-dev:amd64. Preparing to unpack .../270-librust-peeking-take-while-dev_0.1.2-1+b1_amd64.deb ... Unpacking librust-peeking-take-while-dev:amd64 (0.1.2-1+b1) ... Selecting previously unselected package librust-prettyplease-dev:amd64. Preparing to unpack .../271-librust-prettyplease-dev_0.2.6-1+b1_amd64.deb ... Unpacking librust-prettyplease-dev:amd64 (0.2.6-1+b1) ... Selecting previously unselected package librust-regex-syntax-dev:amd64. Preparing to unpack .../272-librust-regex-syntax-dev_0.8.2-1+b1_amd64.deb ... Unpacking librust-regex-syntax-dev:amd64 (0.8.2-1+b1) ... Selecting previously unselected package librust-regex-automata-dev:amd64. Preparing to unpack .../273-librust-regex-automata-dev_0.4.7-1_amd64.deb ... Unpacking librust-regex-automata-dev:amd64 (0.4.7-1) ... Selecting previously unselected package librust-regex-dev:amd64. Preparing to unpack .../274-librust-regex-dev_1.10.6-1_amd64.deb ... Unpacking librust-regex-dev:amd64 (1.10.6-1) ... Selecting previously unselected package librust-rustc-hash-dev:amd64. Preparing to unpack .../275-librust-rustc-hash-dev_1.1.0-1+b1_amd64.deb ... Unpacking librust-rustc-hash-dev:amd64 (1.1.0-1+b1) ... Selecting previously unselected package librust-which-dev:amd64. Preparing to unpack .../276-librust-which-dev_4.2.5-1+b1_amd64.deb ... Unpacking librust-which-dev:amd64 (4.2.5-1+b1) ... Selecting previously unselected package librust-bindgen-dev:amd64. Preparing to unpack .../277-librust-bindgen-dev_0.66.1-7_amd64.deb ... Unpacking librust-bindgen-dev:amd64 (0.66.1-7) ... Selecting previously unselected package libzstd-dev:amd64. Preparing to unpack .../278-libzstd-dev_1.5.6+dfsg-1_amd64.deb ... Unpacking libzstd-dev:amd64 (1.5.6+dfsg-1) ... Selecting previously unselected package librust-zstd-sys-dev:amd64. Preparing to unpack .../279-librust-zstd-sys-dev_2.0.13-1_amd64.deb ... Unpacking librust-zstd-sys-dev:amd64 (2.0.13-1) ... Selecting previously unselected package librust-zstd-safe-dev:amd64. Preparing to unpack .../280-librust-zstd-safe-dev_7.2.1-1_amd64.deb ... Unpacking librust-zstd-safe-dev:amd64 (7.2.1-1) ... Selecting previously unselected package librust-zstd-dev:amd64. Preparing to unpack .../281-librust-zstd-dev_0.13.2-1_amd64.deb ... Unpacking librust-zstd-dev:amd64 (0.13.2-1) ... Selecting previously unselected package librust-async-compression-dev:amd64. Preparing to unpack .../282-librust-async-compression-dev_0.4.11-3_amd64.deb ... Unpacking librust-async-compression-dev:amd64 (0.4.11-3) ... Selecting previously unselected package librust-async-task-dev. Preparing to unpack .../283-librust-async-task-dev_4.7.1-3_all.deb ... Unpacking librust-async-task-dev (4.7.1-3) ... Selecting previously unselected package librust-fastrand-dev:amd64. Preparing to unpack .../284-librust-fastrand-dev_2.1.0-1_amd64.deb ... Unpacking librust-fastrand-dev:amd64 (2.1.0-1) ... Selecting previously unselected package librust-futures-lite-dev:amd64. Preparing to unpack .../285-librust-futures-lite-dev_2.3.0-2_amd64.deb ... Unpacking librust-futures-lite-dev:amd64 (2.3.0-2) ... Selecting previously unselected package librust-async-executor-dev. Preparing to unpack .../286-librust-async-executor-dev_1.13.1-1_all.deb ... Unpacking librust-async-executor-dev (1.13.1-1) ... Selecting previously unselected package librust-async-lock-dev. Preparing to unpack .../287-librust-async-lock-dev_3.4.0-4_all.deb ... Unpacking librust-async-lock-dev (3.4.0-4) ... Selecting previously unselected package librust-compiler-builtins+core-dev:amd64. Preparing to unpack .../288-librust-compiler-builtins+core-dev_0.1.101-1+b1_amd64.deb ... Unpacking librust-compiler-builtins+core-dev:amd64 (0.1.101-1+b1) ... Selecting previously unselected package librust-compiler-builtins+rustc-dep-of-std-dev:amd64. Preparing to unpack .../289-librust-compiler-builtins+rustc-dep-of-std-dev_0.1.101-1+b1_amd64.deb ... Unpacking librust-compiler-builtins+rustc-dep-of-std-dev:amd64 (0.1.101-1+b1) ... Selecting previously unselected package librust-errno-dev:amd64. Preparing to unpack .../290-librust-errno-dev_0.3.8-1_amd64.deb ... Unpacking librust-errno-dev:amd64 (0.3.8-1) ... Selecting previously unselected package librust-linux-raw-sys-dev:amd64. Preparing to unpack .../291-librust-linux-raw-sys-dev_0.4.12-1_amd64.deb ... Unpacking librust-linux-raw-sys-dev:amd64 (0.4.12-1) ... Selecting previously unselected package librust-rustix-dev:amd64. Preparing to unpack .../292-librust-rustix-dev_0.38.32-1_amd64.deb ... Unpacking librust-rustix-dev:amd64 (0.38.32-1) ... Selecting previously unselected package librust-polling-dev:amd64. Preparing to unpack .../293-librust-polling-dev_3.4.0-1_amd64.deb ... Unpacking librust-polling-dev:amd64 (3.4.0-1) ... Selecting previously unselected package librust-async-io-dev:amd64. Preparing to unpack .../294-librust-async-io-dev_2.3.3-4_amd64.deb ... Unpacking librust-async-io-dev:amd64 (2.3.3-4) ... Selecting previously unselected package librust-atomic-waker-dev:amd64. Preparing to unpack .../295-librust-atomic-waker-dev_1.1.2-1+b1_amd64.deb ... Unpacking librust-atomic-waker-dev:amd64 (1.1.2-1+b1) ... Selecting previously unselected package librust-blocking-dev. Preparing to unpack .../296-librust-blocking-dev_1.6.1-5_all.deb ... Unpacking librust-blocking-dev (1.6.1-5) ... Selecting previously unselected package librust-async-global-executor-dev:amd64. Preparing to unpack .../297-librust-async-global-executor-dev_2.4.1-5_amd64.deb ... Unpacking librust-async-global-executor-dev:amd64 (2.4.1-5) ... Selecting previously unselected package librust-async-signal-dev:amd64. Preparing to unpack .../298-librust-async-signal-dev_0.2.8-1+b1_amd64.deb ... Unpacking librust-async-signal-dev:amd64 (0.2.8-1+b1) ... Selecting previously unselected package librust-async-process-dev. Preparing to unpack .../299-librust-async-process-dev_2.2.4-2_all.deb ... Unpacking librust-async-process-dev (2.2.4-2) ... Selecting previously unselected package librust-kv-log-macro-dev. Preparing to unpack .../300-librust-kv-log-macro-dev_1.0.8-4_all.deb ... Unpacking librust-kv-log-macro-dev (1.0.8-4) ... Selecting previously unselected package librust-async-std-dev. Preparing to unpack .../301-librust-async-std-dev_1.12.0-22_all.deb ... Unpacking librust-async-std-dev (1.12.0-22) ... Selecting previously unselected package librust-async-trait-dev:amd64. Preparing to unpack .../302-librust-async-trait-dev_0.1.81-1_amd64.deb ... Unpacking librust-async-trait-dev:amd64 (0.1.81-1) ... Selecting previously unselected package librust-base64-dev:amd64. Preparing to unpack .../303-librust-base64-dev_0.21.7-1_amd64.deb ... Unpacking librust-base64-dev:amd64 (0.21.7-1) ... Selecting previously unselected package librust-bumpalo-dev:amd64. Preparing to unpack .../304-librust-bumpalo-dev_3.16.0-1_amd64.deb ... Unpacking librust-bumpalo-dev:amd64 (3.16.0-1) ... Selecting previously unselected package librust-hmac-dev:amd64. Preparing to unpack .../305-librust-hmac-dev_0.12.1-1+b1_amd64.deb ... Unpacking librust-hmac-dev:amd64 (0.12.1-1+b1) ... Selecting previously unselected package librust-hkdf-dev:amd64. Preparing to unpack .../306-librust-hkdf-dev_0.12.4-1_amd64.deb ... Unpacking librust-hkdf-dev:amd64 (0.12.4-1) ... Selecting previously unselected package librust-percent-encoding-dev:amd64. Preparing to unpack .../307-librust-percent-encoding-dev_2.3.1-1_amd64.deb ... Unpacking librust-percent-encoding-dev:amd64 (2.3.1-1) ... Selecting previously unselected package librust-subtle+default-dev:amd64. Preparing to unpack .../308-librust-subtle+default-dev_2.6.1-1_amd64.deb ... Unpacking librust-subtle+default-dev:amd64 (2.6.1-1) ... Selecting previously unselected package librust-libm-dev:amd64. Preparing to unpack .../309-librust-libm-dev_0.2.7-1+b1_amd64.deb ... Unpacking librust-libm-dev:amd64 (0.2.7-1+b1) ... Selecting previously unselected package librust-num-traits-dev:amd64. Preparing to unpack .../310-librust-num-traits-dev_0.2.19-2_amd64.deb ... Unpacking librust-num-traits-dev:amd64 (0.2.19-2) ... Selecting previously unselected package librust-powerfmt-macros-dev:amd64. Preparing to unpack .../311-librust-powerfmt-macros-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-powerfmt-macros-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-powerfmt-dev:amd64. Preparing to unpack .../312-librust-powerfmt-dev_0.2.0-1+b1_amd64.deb ... Unpacking librust-powerfmt-dev:amd64 (0.2.0-1+b1) ... Selecting previously unselected package librust-humantime-dev:amd64. Preparing to unpack .../313-librust-humantime-dev_2.1.0-1+b1_amd64.deb ... Unpacking librust-humantime-dev:amd64 (2.1.0-1+b1) ... Selecting previously unselected package librust-winapi-i686-pc-windows-gnu-dev:amd64. Preparing to unpack .../314-librust-winapi-i686-pc-windows-gnu-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-winapi-i686-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-winapi-x86-64-pc-windows-gnu-dev:amd64. Preparing to unpack .../315-librust-winapi-x86-64-pc-windows-gnu-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-winapi-x86-64-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-winapi-dev:amd64. Preparing to unpack .../316-librust-winapi-dev_0.3.9-1+b1_amd64.deb ... Unpacking librust-winapi-dev:amd64 (0.3.9-1+b1) ... Selecting previously unselected package librust-winapi-util-dev:amd64. Preparing to unpack .../317-librust-winapi-util-dev_0.1.6-1+b1_amd64.deb ... Unpacking librust-winapi-util-dev:amd64 (0.1.6-1+b1) ... Selecting previously unselected package librust-termcolor-dev:amd64. Preparing to unpack .../318-librust-termcolor-dev_1.4.1-1_amd64.deb ... Unpacking librust-termcolor-dev:amd64 (1.4.1-1) ... Selecting previously unselected package librust-env-logger-dev:amd64. Preparing to unpack .../319-librust-env-logger-dev_0.10.2-2_amd64.deb ... Unpacking librust-env-logger-dev:amd64 (0.10.2-2) ... Selecting previously unselected package librust-quickcheck-dev:amd64. Preparing to unpack .../320-librust-quickcheck-dev_1.0.3-3+b1_amd64.deb ... Unpacking librust-quickcheck-dev:amd64 (1.0.3-3+b1) ... Selecting previously unselected package librust-deranged-dev:amd64. Preparing to unpack .../321-librust-deranged-dev_0.3.11-1_amd64.deb ... Unpacking librust-deranged-dev:amd64 (0.3.11-1) ... Selecting previously unselected package librust-wasm-bindgen-shared-dev:amd64. Preparing to unpack .../322-librust-wasm-bindgen-shared-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-shared-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-backend-dev:amd64. Preparing to unpack .../323-librust-wasm-bindgen-backend-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-backend-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-support-dev:amd64. Preparing to unpack .../324-librust-wasm-bindgen-macro-support-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro-support-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-dev:amd64. Preparing to unpack .../325-librust-wasm-bindgen-macro-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-dev:amd64. Preparing to unpack .../326-librust-wasm-bindgen-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro-support+spans-dev:amd64. Preparing to unpack .../327-librust-wasm-bindgen-macro-support+spans-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro-support+spans-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen-macro+spans-dev:amd64. Preparing to unpack .../328-librust-wasm-bindgen-macro+spans-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen-macro+spans-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen+spans-dev:amd64. Preparing to unpack .../329-librust-wasm-bindgen+spans-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen+spans-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-wasm-bindgen+default-dev:amd64. Preparing to unpack .../330-librust-wasm-bindgen+default-dev_0.2.87-1+b1_amd64.deb ... Unpacking librust-wasm-bindgen+default-dev:amd64 (0.2.87-1+b1) ... Selecting previously unselected package librust-js-sys-dev:amd64. Preparing to unpack .../331-librust-js-sys-dev_0.3.64-1+b1_amd64.deb ... Unpacking librust-js-sys-dev:amd64 (0.3.64-1+b1) ... Selecting previously unselected package librust-num-threads-dev:amd64. Preparing to unpack .../332-librust-num-threads-dev_0.1.6-1+b1_amd64.deb ... Unpacking librust-num-threads-dev:amd64 (0.1.6-1+b1) ... Selecting previously unselected package librust-time-core-dev:amd64. Preparing to unpack .../333-librust-time-core-dev_0.1.2-1_amd64.deb ... Unpacking librust-time-core-dev:amd64 (0.1.2-1) ... Selecting previously unselected package librust-time-macros-dev:amd64. Preparing to unpack .../334-librust-time-macros-dev_0.2.16-1_amd64.deb ... Unpacking librust-time-macros-dev:amd64 (0.2.16-1) ... Selecting previously unselected package librust-time-dev:amd64. Preparing to unpack .../335-librust-time-dev_0.3.31-2_amd64.deb ... Unpacking librust-time-dev:amd64 (0.3.31-2) ... Selecting previously unselected package librust-cookie-dev:amd64. Preparing to unpack .../336-librust-cookie-dev_0.18.0-1_amd64.deb ... Unpacking librust-cookie-dev:amd64 (0.18.0-1) ... Selecting previously unselected package librust-unicode-bidi-dev:amd64. Preparing to unpack .../337-librust-unicode-bidi-dev_0.3.13-1+b1_amd64.deb ... Unpacking librust-unicode-bidi-dev:amd64 (0.3.13-1+b1) ... Selecting previously unselected package librust-unicode-normalization-dev:amd64. Preparing to unpack .../338-librust-unicode-normalization-dev_0.1.22-1+b1_amd64.deb ... Unpacking librust-unicode-normalization-dev:amd64 (0.1.22-1+b1) ... Selecting previously unselected package librust-idna-dev:amd64. Preparing to unpack .../339-librust-idna-dev_0.4.0-1+b1_amd64.deb ... Unpacking librust-idna-dev:amd64 (0.4.0-1+b1) ... Selecting previously unselected package librust-psl-types-dev:amd64. Preparing to unpack .../340-librust-psl-types-dev_2.0.11-1+b1_amd64.deb ... Unpacking librust-psl-types-dev:amd64 (2.0.11-1+b1) ... Selecting previously unselected package librust-unicase-dev:amd64. Preparing to unpack .../341-librust-unicase-dev_2.6.0-1+b1_amd64.deb ... Unpacking librust-unicase-dev:amd64 (2.6.0-1+b1) ... Selecting previously unselected package librust-publicsuffix-dev:amd64. Preparing to unpack .../342-librust-publicsuffix-dev_2.2.3-3_amd64.deb ... Unpacking librust-publicsuffix-dev:amd64 (2.2.3-3) ... Selecting previously unselected package librust-form-urlencoded-dev:amd64. Preparing to unpack .../343-librust-form-urlencoded-dev_1.2.1-1+b1_amd64.deb ... Unpacking librust-form-urlencoded-dev:amd64 (1.2.1-1+b1) ... Selecting previously unselected package librust-url-dev:amd64. Preparing to unpack .../344-librust-url-dev_2.5.0-1_amd64.deb ... Unpacking librust-url-dev:amd64 (2.5.0-1) ... Selecting previously unselected package librust-cookie-store-dev:amd64. Preparing to unpack .../345-librust-cookie-store-dev_0.21.0-1_amd64.deb ... Unpacking librust-cookie-store-dev:amd64 (0.21.0-1) ... Selecting previously unselected package librust-data-encoding-dev:amd64. Preparing to unpack .../346-librust-data-encoding-dev_2.5.0-1_amd64.deb ... Unpacking librust-data-encoding-dev:amd64 (2.5.0-1) ... Selecting previously unselected package librust-encoding-rs-dev:amd64. Preparing to unpack .../347-librust-encoding-rs-dev_0.8.33-1+b1_amd64.deb ... Unpacking librust-encoding-rs-dev:amd64 (0.8.33-1+b1) ... Selecting previously unselected package librust-heck-dev:amd64. Preparing to unpack .../348-librust-heck-dev_0.4.1-1+b1_amd64.deb ... Unpacking librust-heck-dev:amd64 (0.4.1-1+b1) ... Selecting previously unselected package librust-enum-as-inner-dev:amd64. Preparing to unpack .../349-librust-enum-as-inner-dev_0.6.0-1_amd64.deb ... Unpacking librust-enum-as-inner-dev:amd64 (0.6.0-1) ... Selecting previously unselected package librust-fnv-dev:amd64. Preparing to unpack .../350-librust-fnv-dev_1.0.7-1+b1_amd64.deb ... Unpacking librust-fnv-dev:amd64 (1.0.7-1+b1) ... Selecting previously unselected package librust-foreign-types-shared-0.1-dev:amd64. Preparing to unpack .../351-librust-foreign-types-shared-0.1-dev_0.1.1-1+b2_amd64.deb ... Unpacking librust-foreign-types-shared-0.1-dev:amd64 (0.1.1-1+b2) ... Selecting previously unselected package librust-foreign-types-0.3-dev:amd64. Preparing to unpack .../352-librust-foreign-types-0.3-dev_0.3.2-1+b2_amd64.deb ... Unpacking librust-foreign-types-0.3-dev:amd64 (0.3.2-1+b2) ... Selecting previously unselected package librust-http-dev:amd64. Preparing to unpack .../353-librust-http-dev_0.2.11-2_amd64.deb ... Unpacking librust-http-dev:amd64 (0.2.11-2) ... Selecting previously unselected package librust-tokio-util-dev:amd64. Preparing to unpack .../354-librust-tokio-util-dev_0.7.10-1_amd64.deb ... Unpacking librust-tokio-util-dev:amd64 (0.7.10-1) ... Selecting previously unselected package librust-h2-dev:amd64. Preparing to unpack .../355-librust-h2-dev_0.4.4-1_amd64.deb ... Unpacking librust-h2-dev:amd64 (0.4.4-1) ... Selecting previously unselected package librust-h3-dev:amd64. Preparing to unpack .../356-librust-h3-dev_0.0.3-3_amd64.deb ... Unpacking librust-h3-dev:amd64 (0.0.3-3) ... Selecting previously unselected package librust-untrusted-dev:amd64. Preparing to unpack .../357-librust-untrusted-dev_0.9.0-2+b1_amd64.deb ... Unpacking librust-untrusted-dev:amd64 (0.9.0-2+b1) ... Selecting previously unselected package librust-ring-dev:amd64. Preparing to unpack .../358-librust-ring-dev_0.17.8-2_amd64.deb ... Unpacking librust-ring-dev:amd64 (0.17.8-2) ... Selecting previously unselected package librust-rustls-webpki-dev. Preparing to unpack .../359-librust-rustls-webpki-dev_0.101.7-3_all.deb ... Unpacking librust-rustls-webpki-dev (0.101.7-3) ... Selecting previously unselected package librust-sct-dev:amd64. Preparing to unpack .../360-librust-sct-dev_0.7.1-3+b1_amd64.deb ... Unpacking librust-sct-dev:amd64 (0.7.1-3+b1) ... Selecting previously unselected package librust-rustls-dev. Preparing to unpack .../361-librust-rustls-dev_0.21.12-5_all.deb ... Unpacking librust-rustls-dev (0.21.12-5) ... Selecting previously unselected package librust-openssl-probe-dev:amd64. Preparing to unpack .../362-librust-openssl-probe-dev_0.1.2-1+b1_amd64.deb ... Unpacking librust-openssl-probe-dev:amd64 (0.1.2-1+b1) ... Selecting previously unselected package librust-rustls-pemfile-dev:amd64. Preparing to unpack .../363-librust-rustls-pemfile-dev_1.0.3-1+b1_amd64.deb ... Unpacking librust-rustls-pemfile-dev:amd64 (1.0.3-1+b1) ... Selecting previously unselected package librust-rustls-native-certs-dev. Preparing to unpack .../364-librust-rustls-native-certs-dev_0.6.3-4_all.deb ... Unpacking librust-rustls-native-certs-dev (0.6.3-4) ... Selecting previously unselected package librust-tinyvec-dev:amd64. Preparing to unpack .../365-librust-tinyvec-dev_1.6.0-2+b1_amd64.deb ... Unpacking librust-tinyvec-dev:amd64 (1.6.0-2+b1) ... Selecting previously unselected package librust-tinyvec-macros-dev:amd64. Preparing to unpack .../366-librust-tinyvec-macros-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-tinyvec-macros-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package librust-tinyvec+tinyvec-macros-dev:amd64. Preparing to unpack .../367-librust-tinyvec+tinyvec-macros-dev_1.6.0-2+b1_amd64.deb ... Unpacking librust-tinyvec+tinyvec-macros-dev:amd64 (1.6.0-2+b1) ... Selecting previously unselected package librust-quinn-proto-dev:amd64. Preparing to unpack .../368-librust-quinn-proto-dev_0.10.6-1_amd64.deb ... Unpacking librust-quinn-proto-dev:amd64 (0.10.6-1) ... Selecting previously unselected package librust-quinn-udp-dev:amd64. Preparing to unpack .../369-librust-quinn-udp-dev_0.4.1-1+b1_amd64.deb ... Unpacking librust-quinn-udp-dev:amd64 (0.4.1-1+b1) ... Selecting previously unselected package librust-quinn-dev:amd64. Preparing to unpack .../370-librust-quinn-dev_0.10.2-3_amd64.deb ... Unpacking librust-quinn-dev:amd64 (0.10.2-3) ... Selecting previously unselected package librust-h3-quinn-dev:amd64. Preparing to unpack .../371-librust-h3-quinn-dev_0.0.4-1+b1_amd64.deb ... Unpacking librust-h3-quinn-dev:amd64 (0.0.4-1+b1) ... Selecting previously unselected package librust-ipnet-dev:amd64. Preparing to unpack .../372-librust-ipnet-dev_2.9.0-1_amd64.deb ... Unpacking librust-ipnet-dev:amd64 (2.9.0-1) ... Selecting previously unselected package librust-openssl-macros-dev:amd64. Preparing to unpack .../373-librust-openssl-macros-dev_0.1.0-1+b1_amd64.deb ... Unpacking librust-openssl-macros-dev:amd64 (0.1.0-1+b1) ... Selecting previously unselected package libssl-dev:amd64. Preparing to unpack .../374-libssl-dev_3.3.2-1_amd64.deb ... Unpacking libssl-dev:amd64 (3.3.2-1) ... Selecting previously unselected package librust-openssl-sys-dev:amd64. Preparing to unpack .../375-librust-openssl-sys-dev_0.9.101-1_amd64.deb ... Unpacking librust-openssl-sys-dev:amd64 (0.9.101-1) ... Selecting previously unselected package librust-openssl-dev:amd64. Preparing to unpack .../376-librust-openssl-dev_0.10.64-1_amd64.deb ... Unpacking librust-openssl-dev:amd64 (0.10.64-1) ... Selecting previously unselected package librust-schannel-dev:amd64. Preparing to unpack .../377-librust-schannel-dev_0.1.19-1+b1_amd64.deb ... Unpacking librust-schannel-dev:amd64 (0.1.19-1+b1) ... Selecting previously unselected package librust-tempfile-dev:amd64. Preparing to unpack .../378-librust-tempfile-dev_3.10.1-1_amd64.deb ... Unpacking librust-tempfile-dev:amd64 (3.10.1-1) ... Selecting previously unselected package librust-native-tls-dev:amd64. Preparing to unpack .../379-librust-native-tls-dev_0.2.11-2+b1_amd64.deb ... Unpacking librust-native-tls-dev:amd64 (0.2.11-2+b1) ... Selecting previously unselected package librust-tokio-native-tls-dev:amd64. Preparing to unpack .../380-librust-tokio-native-tls-dev_0.3.1-1_amd64.deb ... Unpacking librust-tokio-native-tls-dev:amd64 (0.3.1-1) ... Selecting previously unselected package librust-tokio-openssl-dev:amd64. Preparing to unpack .../381-librust-tokio-openssl-dev_0.6.3-1+b1_amd64.deb ... Unpacking librust-tokio-openssl-dev:amd64 (0.6.3-1+b1) ... Selecting previously unselected package librust-tokio-rustls-dev:amd64. Preparing to unpack .../382-librust-tokio-rustls-dev_0.24.1-1+b1_amd64.deb ... Unpacking librust-tokio-rustls-dev:amd64 (0.24.1-1+b1) ... Selecting previously unselected package librust-hickory-proto-dev:amd64. Preparing to unpack .../383-librust-hickory-proto-dev_0.24.1-5_amd64.deb ... Unpacking librust-hickory-proto-dev:amd64 (0.24.1-5) ... Selecting previously unselected package librust-linked-hash-map-dev:amd64. Preparing to unpack .../384-librust-linked-hash-map-dev_0.5.6-1+b1_amd64.deb ... Unpacking librust-linked-hash-map-dev:amd64 (0.5.6-1+b1) ... Selecting previously unselected package librust-lru-cache-dev:amd64. Preparing to unpack .../385-librust-lru-cache-dev_0.1.2-1+b1_amd64.deb ... Unpacking librust-lru-cache-dev:amd64 (0.1.2-1+b1) ... Selecting previously unselected package librust-match-cfg-dev:amd64. Preparing to unpack .../386-librust-match-cfg-dev_0.1.0-4+b1_amd64.deb ... Unpacking librust-match-cfg-dev:amd64 (0.1.0-4+b1) ... Selecting previously unselected package librust-hostname-dev:amd64. Preparing to unpack .../387-librust-hostname-dev_0.3.1-2_amd64.deb ... Unpacking librust-hostname-dev:amd64 (0.3.1-2) ... Selecting previously unselected package librust-quick-error-dev:amd64. Preparing to unpack .../388-librust-quick-error-dev_2.0.1-1+b1_amd64.deb ... Unpacking librust-quick-error-dev:amd64 (2.0.1-1+b1) ... Selecting previously unselected package librust-resolv-conf-dev:amd64. Preparing to unpack .../389-librust-resolv-conf-dev_0.7.0-1+b1_amd64.deb ... Unpacking librust-resolv-conf-dev:amd64 (0.7.0-1+b1) ... Selecting previously unselected package librust-hickory-resolver-dev:amd64. Preparing to unpack .../390-librust-hickory-resolver-dev_0.24.1-1_amd64.deb ... Unpacking librust-hickory-resolver-dev:amd64 (0.24.1-1) ... Selecting previously unselected package librust-http-body-dev:amd64. Preparing to unpack .../391-librust-http-body-dev_0.4.5-1+b1_amd64.deb ... Unpacking librust-http-body-dev:amd64 (0.4.5-1+b1) ... Selecting previously unselected package librust-httparse-dev:amd64. Preparing to unpack .../392-librust-httparse-dev_1.8.0-1+b1_amd64.deb ... Unpacking librust-httparse-dev:amd64 (1.8.0-1+b1) ... Selecting previously unselected package librust-httpdate-dev:amd64. Preparing to unpack .../393-librust-httpdate-dev_1.0.2-1+b1_amd64.deb ... Unpacking librust-httpdate-dev:amd64 (1.0.2-1+b1) ... Selecting previously unselected package librust-tower-service-dev:amd64. Preparing to unpack .../394-librust-tower-service-dev_0.3.2-1+b1_amd64.deb ... Unpacking librust-tower-service-dev:amd64 (0.3.2-1+b1) ... Selecting previously unselected package librust-try-lock-dev:amd64. Preparing to unpack .../395-librust-try-lock-dev_0.2.5-1_amd64.deb ... Unpacking librust-try-lock-dev:amd64 (0.2.5-1) ... Selecting previously unselected package librust-want-dev:amd64. Preparing to unpack .../396-librust-want-dev_0.3.0-1+b1_amd64.deb ... Unpacking librust-want-dev:amd64 (0.3.0-1+b1) ... Selecting previously unselected package librust-hyper-dev:amd64. Preparing to unpack .../397-librust-hyper-dev_0.14.27-2_amd64.deb ... Unpacking librust-hyper-dev:amd64 (0.14.27-2) ... Selecting previously unselected package librust-hyper-rustls-dev. Preparing to unpack .../398-librust-hyper-rustls-dev_0.24.2-4_all.deb ... Unpacking librust-hyper-rustls-dev (0.24.2-4) ... Selecting previously unselected package librust-hyper-tls-dev:amd64. Preparing to unpack .../399-librust-hyper-tls-dev_0.5.0-1+b1_amd64.deb ... Unpacking librust-hyper-tls-dev:amd64 (0.5.0-1+b1) ... Selecting previously unselected package librust-mime-dev:amd64. Preparing to unpack .../400-librust-mime-dev_0.3.17-1_amd64.deb ... Unpacking librust-mime-dev:amd64 (0.3.17-1) ... Selecting previously unselected package librust-mime-guess-dev:amd64. Preparing to unpack .../401-librust-mime-guess-dev_2.0.4-2+b1_amd64.deb ... Unpacking librust-mime-guess-dev:amd64 (2.0.4-2+b1) ... Selecting previously unselected package librust-serde-urlencoded-dev:amd64. Preparing to unpack .../402-librust-serde-urlencoded-dev_0.7.1-1+b1_amd64.deb ... Unpacking librust-serde-urlencoded-dev:amd64 (0.7.1-1+b1) ... Selecting previously unselected package librust-sync-wrapper-dev:amd64. Preparing to unpack .../403-librust-sync-wrapper-dev_0.1.2-1+b2_amd64.deb ... Unpacking librust-sync-wrapper-dev:amd64 (0.1.2-1+b2) ... Selecting previously unselected package librust-tokio-socks-dev:amd64. Preparing to unpack .../404-librust-tokio-socks-dev_0.5.1-1+b2_amd64.deb ... Unpacking librust-tokio-socks-dev:amd64 (0.5.1-1+b2) ... Selecting previously unselected package librust-reqwest-dev:amd64. Preparing to unpack .../405-librust-reqwest-dev_0.11.27-3_amd64.deb ... Unpacking librust-reqwest-dev:amd64 (0.11.27-3) ... Selecting previously unselected package librust-sha1-asm-dev:amd64. Preparing to unpack .../406-librust-sha1-asm-dev_0.5.1-2+b1_amd64.deb ... Unpacking librust-sha1-asm-dev:amd64 (0.5.1-2+b1) ... Selecting previously unselected package librust-sha1-dev:amd64. Preparing to unpack .../407-librust-sha1-dev_0.10.6-1_amd64.deb ... Unpacking librust-sha1-dev:amd64 (0.10.6-1) ... Selecting previously unselected package librust-threadpool-dev:amd64. Preparing to unpack .../408-librust-threadpool-dev_1.8.1-1+b1_amd64.deb ... Unpacking librust-threadpool-dev:amd64 (1.8.1-1+b1) ... Setting up media-types (10.1.0) ... Setting up librust-crossbeam-utils-dev:amd64 (0.8.19-1) ... Setting up libpipeline1:amd64 (1.5.8-1) ... Setting up librust-parking-dev:amd64 (2.2.0-1) ... Setting up librust-ppv-lite86-dev:amd64 (0.2.16-1+b1) ... Setting up librust-psl-types-dev:amd64 (2.0.11-1+b1) ... Setting up librust-pin-utils-dev:amd64 (0.1.0-1+b1) ... Setting up librust-foreign-types-shared-0.1-dev:amd64 (0.1.1-1+b2) ... Setting up librust-fnv-dev:amd64 (1.0.7-1+b1) ... Setting up librust-libc-dev:amd64 (0.2.155-1) ... Setting up librust-quick-error-dev:amd64 (2.0.1-1+b1) ... Setting up libkeyutils1:amd64 (1.6.3-3) ... Setting up librust-either-dev:amd64 (1.13.0-1) ... Setting up librust-openssl-probe-dev:amd64 (0.1.2-1+b1) ... Setting up libicu72:amd64 (72.1-5) ... Setting up libzstd-dev:amd64 (1.5.6+dfsg-1) ... Setting up bsdextrautils (2.40.2-8) ... Setting up librust-adler-dev:amd64 (1.0.2-2+b1) ... Setting up librust-version-check-dev:amd64 (0.9.5-1) ... Setting up librust-base64-dev:amd64 (0.21.7-1) ... Setting up libmbedcrypto7t64:amd64 (2.28.8-1) ... Setting up librust-winapi-i686-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Setting up libmagic-mgc (1:5.45-3) ... Setting up librust-futures-task-dev:amd64 (0.3.30-1) ... Setting up librust-rustc-hash-dev:amd64 (1.1.0-1+b1) ... Setting up librust-wasm-bindgen-shared-dev:amd64 (0.2.87-1+b1) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up librust-mime-dev:amd64 (0.3.17-1) ... Setting up librust-fastrand-dev:amd64 (2.1.0-1) ... Setting up libtirpc-common (1.3.4+ds-1.3) ... Setting up librust-socket2-dev:amd64 (0.5.7-1) ... Setting up librust-rustls-pemfile-dev:amd64 (1.0.3-1+b1) ... Setting up libdebhelper-perl (13.20) ... Setting up libbrotli1:amd64 (1.1.0-2+b4) ... Setting up librust-glob-dev:amd64 (0.3.1-1+b1) ... Setting up librust-alloc-no-stdlib-dev:amd64 (2.0.4-1+b1) ... Setting up libedit2:amd64 (3.1-20240808-1) ... Setting up librust-opaque-debug-dev:amd64 (0.3.0-1+b1) ... Setting up libmagic1t64:amd64 (1:5.45-3) ... Setting up librust-tinyvec-macros-dev:amd64 (0.1.0-1+b1) ... Setting up librust-num-cpus-dev:amd64 (1.16.0-1+b1) ... Setting up librust-libm-dev:amd64 (0.2.7-1+b1) ... Setting up librust-httparse-dev:amd64 (1.8.0-1+b1) ... Setting up libpsl5t64:amd64 (0.21.2-1.1) ... Setting up libnghttp2-14:amd64 (1.63.0-1) ... Setting up gettext-base (0.22.5-2) ... Setting up m4 (1.4.19-4) ... Setting up librust-rustc-demangle-dev:amd64 (0.1.21-1+b1) ... Setting up librust-cpufeatures-dev:amd64 (0.2.11-1+b1) ... Setting up librust-fallible-iterator-dev:amd64 (0.3.0-2) ... Setting up librust-ryu-dev:amd64 (1.0.15-1+b1) ... Setting up libcom-err2:amd64 (1.47.1-1) ... Setting up file (1:5.45-3) ... Setting up librust-humantime-dev:amd64 (2.1.0-1+b1) ... Setting up librust-subtle-dev:amd64 (2.6.1-1) ... Setting up librust-atomic-waker-dev:amd64 (1.1.2-1+b1) ... Setting up librust-miniz-oxide-dev:amd64 (0.7.1-1+b1) ... Setting up librust-pin-project-lite-dev:amd64 (0.2.13-1+b1) ... Setting up libelf1t64:amd64 (0.191-2) ... Setting up librust-lazycell-dev:amd64 (1.3.0-4) ... Setting up librust-bytes-dev:amd64 (1.5.0-1+b1) ... Setting up libkrb5support0:amd64 (1.21.3-3) ... Setting up librust-ufmt-write-dev:amd64 (0.1.0-1+b1) ... Setting up libsasl2-modules-db:amd64 (2.1.28+dfsg1-8) ... Setting up tzdata (2024a-4) ... Current default time zone: 'Etc/UTC' Local time is now: Sun Sep 15 18:17:39 UTC 2024. Universal Time is now: Sun Sep 15 18:17:39 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up librust-unicode-segmentation-dev:amd64 (1.11.0-1) ... Setting up librust-compiler-builtins-dev:amd64 (0.1.101-1+b1) ... Setting up librust-signal-hook-registry-dev:amd64 (1.4.0-1+b1) ... Setting up librust-crossbeam-epoch-dev:amd64 (0.9.18-1) ... Setting up librust-linked-hash-map-dev:amd64 (0.5.6-1+b1) ... Setting up librust-rustls-native-certs-dev (0.6.3-4) ... Setting up autotools-dev (20220109.1) ... Setting up libz3-4:amd64 (4.8.12-3.1+b2) ... Setting up librust-errno-dev:amd64 (0.3.8-1) ... Setting up libpkgconf3:amd64 (1.8.1-3) ... Setting up libpfm4:amd64 (4.13.0+git32-g0d4ed0e-1) ... Setting up gcc-13-base:amd64 (13.3.0-6) ... Setting up librust-peeking-take-while-dev:amd64 (0.1.2-1+b1) ... Setting up librust-rustc-std-workspace-core-dev:amd64 (1.0.0-1+b1) ... Setting up librtmp1:amd64 (2.4+20151223.gitfa8646d.1-2+b4) ... Setting up librust-vcpkg-dev:amd64 (0.2.8-1+b1) ... Setting up librust-foreign-types-0.3-dev:amd64 (0.3.2-1+b2) ... Setting up librust-futures-io-dev:amd64 (0.3.30-2) ... Setting up librust-typenum-dev:amd64 (1.17.0-2) ... Setting up librust-stable-deref-trait-dev:amd64 (1.2.0-1+b1) ... Setting up librust-critical-section-dev:amd64 (1.1.1-1+b1) ... Setting up librust-scopeguard-dev:amd64 (1.2.0-1) ... Setting up libssl-dev:amd64 (3.3.2-1) ... Setting up librust-data-encoding-dev:amd64 (2.5.0-1) ... Setting up librust-rand-core-dev:amd64 (0.6.4-2) ... Setting up librust-try-lock-dev:amd64 (0.2.5-1) ... Setting up librust-threadpool-dev:amd64 (1.8.1-1+b1) ... Setting up librust-jobserver-dev:amd64 (0.1.32-1) ... Setting up autopoint (0.22.5-2) ... Setting up pkgconf-bin (1.8.1-3) ... Setting up libk5crypto3:amd64 (1.21.3-3) ... Setting up librust-time-core-dev:amd64 (0.1.2-1) ... Setting up librust-crunchy-dev:amd64 (0.2.2-1+b1) ... Setting up libgc1:amd64 (1:8.2.8-1) ... Setting up librust-unicase-dev:amd64 (2.6.0-1+b1) ... Setting up libsasl2-2:amd64 (2.1.28+dfsg1-8) ... Setting up librust-unicode-width-dev:amd64 (0.1.13-3) ... Setting up autoconf (2.72-3) ... Setting up liblzma-dev:amd64 (5.6.2-2) ... Setting up zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1) ... Setting up librust-tower-service-dev:amd64 (0.3.2-1+b1) ... Setting up librust-unicode-ident-dev:amd64 (1.0.12-1+b1) ... Setting up librust-minimal-lexical-dev:amd64 (0.2.1-2+b1) ... Setting up librust-equivalent-dev:amd64 (1.0.1-1+b1) ... Setting up dwz (0.15-1+b1) ... Setting up librust-bitflags-1-dev:amd64 (1.3.2-5+b1) ... Setting up libgcc-13-dev:amd64 (13.3.0-6) ... Setting up sensible-utils (0.0.24) ... Setting up libuchardet0:amd64 (0.0.8-1+b1) ... Setting up librust-cfg-if-dev:amd64 (1.0.0-1+b1) ... Setting up librust-match-cfg-dev:amd64 (0.1.0-4+b1) ... Setting up netbase (6.4) ... Setting up librust-blobby-dev:amd64 (0.3.1-1+b1) ... Setting up libkrb5-3:amd64 (1.21.3-3) ... Setting up librust-httpdate-dev:amd64 (1.0.2-1+b1) ... Setting up librust-percent-encoding-dev:amd64 (2.3.1-1) ... Setting up librust-byteorder-dev:amd64 (1.5.0-1+b1) ... Setting up libssh2-1t64:amd64 (1.11.0-7) ... Setting up librust-static-assertions-dev:amd64 (1.1.0-1+b1) ... Setting up librust-compiler-builtins+core-dev:amd64 (0.1.101-1+b1) ... Setting up librust-untrusted-dev:amd64 (0.9.0-2+b1) ... Setting up librust-autocfg-dev:amd64 (1.1.0-1+b1) ... Setting up librust-time-macros-dev:amd64 (0.2.16-1) ... Setting up librust-futures-sink-dev:amd64 (0.3.30-1) ... Setting up librust-subtle+default-dev:amd64 (2.6.1-1) ... Setting up librust-tinyvec-dev:amd64 (1.6.0-2+b1) ... Setting up librust-shlex-dev:amd64 (1.3.0-1) ... Setting up readline-common (8.2-5) ... Setting up libxml2:amd64 (2.12.7+dfsg-3+b1) ... Setting up librust-cpp-demangle-dev:amd64 (0.4.0-1+b1) ... Setting up librust-winapi-x86-64-pc-windows-gnu-dev:amd64 (0.4.0-1+b1) ... Setting up libhttp-parser2.9:amd64 (2.9.4-6+b1) ... Setting up libstdc++-13-dev:amd64 (13.3.0-6) ... Setting up librust-heck-dev:amd64 (0.4.1-1+b1) ... Setting up libbz2-dev:amd64 (1.0.8-6) ... Setting up librust-mime-guess-dev:amd64 (2.0.4-2+b1) ... Setting up automake (1:1.16.5-1.3) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... Setting up librust-num-threads-dev:amd64 (0.1.6-1+b1) ... Setting up librust-crossbeam-epoch+std-dev:amd64 (0.9.18-1) ... Setting up librust-form-urlencoded-dev:amd64 (1.2.1-1+b1) ... Setting up gettext (0.22.5-2) ... Setting up libmbedx509-1t64:amd64 (2.28.8-1) ... Setting up librust-crossbeam-deque-dev:amd64 (0.8.5-1) ... Setting up librust-tiny-keccak-dev:amd64 (2.0.2-1+b2) ... Setting up librust-encoding-rs-dev:amd64 (0.8.33-1+b1) ... Setting up librust-alloc-stdlib-dev:amd64 (0.2.2-1+b1) ... Setting up libtool (2.4.7-7) ... Setting up librust-linux-raw-sys-dev:amd64 (0.4.12-1) ... Setting up librust-getrandom-dev:amd64 (0.2.12-1) ... Setting up librust-libloading-dev:amd64 (0.8.5-1) ... Setting up librust-memmap2-dev:amd64 (0.9.3-1) ... Setting up librust-tinyvec+tinyvec-macros-dev:amd64 (1.6.0-2+b1) ... Setting up librust-owning-ref-dev:amd64 (0.4.1-1+b1) ... Setting up librust-hash32-dev:amd64 (0.3.1-1+b1) ... Setting up libobjc4:amd64 (14.2.0-4) ... Setting up librust-atomic-polyfill-dev:amd64 (1.0.2-1+b1) ... Setting up librust-proc-macro2-dev:amd64 (1.0.86-1) ... Setting up librust-compiler-builtins+rustc-dep-of-std-dev:amd64 (0.1.101-1+b1) ... Setting up librust-rayon-core-dev:amd64 (1.12.1-1) ... Setting up libldap-2.5-0:amd64 (2.5.18+dfsg-3) ... Setting up librust-winapi-dev:amd64 (0.3.9-1+b1) ... Setting up pkgconf:amd64 (1.8.1-3) ... Setting up librust-lru-cache-dev:amd64 (0.1.2-1+b1) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up librust-rand-core+getrandom-dev:amd64 (0.6.4-2) ... Setting up libllvm16t64:amd64 (1:16.0.6-27+b1) ... Setting up dh-autoreconf (20) ... Setting up libllvm17t64:amd64 (1:17.0.6-18) ... Setting up librust-cc-dev:amd64 (1.1.14-1) ... Setting up libgssapi-krb5-2:amd64 (1.21.3-3) ... Setting up pkg-config:amd64 (1.8.1-3) ... Setting up libreadline8t64:amd64 (8.2-5) ... Setting up dh-strip-nondeterminism (1.14.0-1) ... Setting up librust-crc32fast-dev:amd64 (1.4.2-1) ... Setting up libmbedtls14t64:amd64 (2.28.8-1) ... Setting up groff-base (1.23.0-5) ... Setting up librust-brotli-decompressor-dev:amd64 (4.0.1-1) ... Setting up librust-num-traits-dev:amd64 (0.2.19-2) ... Setting up librust-winapi-util-dev:amd64 (0.1.6-1+b1) ... Setting up libgit2-1.7:amd64 (1.7.2+ds-1+b2) ... Setting up librust-sha1-asm-dev:amd64 (0.5.1-2+b1) ... Setting up librust-rayon-dev:amd64 (1.10.0-1) ... Setting up librust-termcolor-dev:amd64 (1.4.1-1) ... Setting up librust-pkg-config-dev:amd64 (0.3.27-1+b1) ... Setting up libobjc-13-dev:amd64 (13.3.0-6) ... Setting up libstd-rust-1.80:amd64 (1.80.1+dfsg1-1) ... Setting up libcurl4t64:amd64 (8.10.0-2) ... Setting up libtirpc3t64:amd64 (1.3.4+ds-1.3) ... Setting up librust-sha2-asm-dev:amd64 (0.6.2-2+b1) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up librust-quote-dev:amd64 (1.0.37-1) ... Setting up llvm-16-runtime (1:16.0.6-27+b1) ... Setting up librust-libz-sys-dev:amd64 (1.1.8-2+b1) ... Setting up librust-syn-dev:amd64 (2.0.77-1) ... Setting up libclang-common-16-dev (1:16.0.6-27+b1) ... Setting up librust-hostname-dev:amd64 (0.3.1-2) ... Setting up librust-rand-core+std-dev:amd64 (0.6.4-2) ... Setting up librust-powerfmt-macros-dev:amd64 (0.1.0-1+b1) ... Setting up libclang1-16t64 (1:16.0.6-27+b1) ... Setting up man-db (2.13.0-1) ... Not building database; man-db/auto-update is not 'true'. Setting up libclang-cpp16t64 (1:16.0.6-27+b1) ... Setting up llvm-16-linker-tools (1:16.0.6-27+b1) ... Setting up librust-bzip2-sys-dev:amd64 (0.1.11-1+b1) ... Setting up libstd-rust-dev:amd64 (1.80.1+dfsg1-1) ... Setting up librust-enum-as-inner-dev:amd64 (0.6.0-1) ... Setting up librust-powerfmt-dev:amd64 (0.2.0-1+b1) ... Setting up librust-sval-derive-dev:amd64 (2.6.1-2+b1) ... Setting up llvm-runtime:amd64 (1:16.0-58.1) ... Setting up librust-zeroize-derive-dev:amd64 (1.4.2-1) ... Setting up librust-syn-1-dev:amd64 (1.0.109-2+b1) ... Setting up librust-proc-macro-error-attr-dev:amd64 (1.0.4-1+b1) ... Setting up rustc (1.80.1+dfsg1-1) ... Setting up librust-async-trait-dev:amd64 (0.1.81-1) ... Setting up librust-no-panic-dev:amd64 (0.1.13-1+b1) ... Setting up libnsl2:amd64 (1.3.0-3+b2) ... Setting up librust-serde-derive-dev:amd64 (1.0.210-1) ... Setting up librust-zerocopy-derive-dev:amd64 (0.7.32-2) ... Setting up librust-lzma-sys-dev:amd64 (0.1.20-1+b1) ... Setting up llvm-16 (1:16.0.6-27+b1) ... Setting up librust-valuable-derive-dev:amd64 (0.1.0-1+b1) ... Setting up libclang-16-dev (1:16.0.6-27+b1) ... Setting up librust-serde-dev:amd64 (1.0.210-2) ... Setting up librust-bytemuck-derive-dev:amd64 (1.5.0-2+b1) ... Setting up librust-derive-arbitrary-dev:amd64 (1.3.2-1+b1) ... Setting up librust-libz-sys+libc-dev:amd64 (1.1.8-2+b1) ... Setting up librust-allocator-api2-dev:amd64 (0.2.16-1+b2) ... Setting up librust-thiserror-impl-dev:amd64 (1.0.59-1) ... Setting up librust-async-attributes-dev (1.1.2-6) ... Setting up librust-rand-chacha-dev:amd64 (0.3.1-2+b1) ... Setting up librust-futures-macro-dev:amd64 (0.3.30-1) ... Setting up librust-proc-macro-error-dev:amd64 (1.0.4-1+b1) ... Setting up librust-unicode-bidi-dev:amd64 (0.3.13-1+b1) ... Setting up librust-prettyplease-dev:amd64 (0.2.6-1+b1) ... Setting up librust-thiserror-dev:amd64 (1.0.59-1) ... Setting up librust-tracing-attributes-dev:amd64 (0.1.27-1) ... Setting up libclang-dev (1:16.0-58.1) ... Setting up librust-resolv-conf-dev:amd64 (0.7.0-1+b1) ... Setting up libpython3.12-stdlib:amd64 (3.12.6-1) ... Setting up librust-serde-fmt-dev (1.0.3-3) ... Setting up librust-bzip2-dev:amd64 (0.4.4-1+b1) ... Setting up clang-16 (1:16.0.6-27+b1) ... Setting up librust-openssl-macros-dev:amd64 (0.1.0-1+b1) ... Setting up python3.12 (3.12.6-1) ... Setting up librust-portable-atomic-dev:amd64 (1.4.3-2+b1) ... Setting up librust-tokio-macros-dev:amd64 (2.4.0-2) ... Setting up librust-lock-api-dev:amd64 (0.4.12-1) ... Setting up debhelper (13.20) ... Setting up librust-libz-sys+default-dev:amd64 (1.1.8-2+b1) ... Setting up librust-sval-dev:amd64 (2.6.1-2+b1) ... Setting up librust-itoa-dev:amd64 (1.0.9-1+b1) ... Setting up librust-bumpalo-dev:amd64 (3.16.0-1) ... Setting up cargo (1.80.1+dfsg1-1) ... Setting up librust-rand-core+serde-dev:amd64 (0.6.4-2) ... Setting up librust-sval-ref-dev:amd64 (2.6.1-1+b2) ... Setting up clang (1:16.0-58.1) ... Setting up librust-zerocopy-dev:amd64 (0.7.32-1) ... Setting up librust-semver-dev:amd64 (1.0.21-1) ... Setting up librust-yansi-term-dev:amd64 (0.1.2-1+b2) ... Setting up librust-serde-urlencoded-dev:amd64 (0.7.1-1+b1) ... Setting up librust-bytemuck-dev:amd64 (1.14.0-1+b1) ... Setting up llvm (1:16.0-58.1) ... Setting up librust-zeroize-dev:amd64 (1.8.1-1) ... Setting up librust-slab-dev:amd64 (0.4.9-1) ... Setting up librust-arbitrary-dev:amd64 (1.3.2-1+b1) ... Setting up librust-valuable-dev:amd64 (0.1.0-4+b1) ... Setting up librust-serde-test-dev:amd64 (1.0.171-1+b1) ... Setting up librust-concurrent-queue-dev:amd64 (2.5.0-4) ... Setting up librust-erased-serde-dev:amd64 (0.3.31-1) ... Setting up librust-defmt-parser-dev:amd64 (0.3.4-1) ... Setting up libpython3-stdlib:amd64 (3.12.5-1+b1) ... Setting up librust-defmt-macros-dev:amd64 (0.3.6-1+b1) ... Setting up librust-generic-array-dev:amd64 (0.14.7-1+b1) ... Setting up librust-annotate-snippets-dev:amd64 (0.9.1-1+b2) ... Setting up librust-clang-sys-dev:amd64 (1.8.1-2) ... Setting up librust-spin-dev:amd64 (0.9.8-4) ... Setting up librust-http-dev:amd64 (0.2.11-2) ... Setting up librust-sval-dynamic-dev:amd64 (2.6.1-1+b2) ... Setting up librust-async-task-dev (4.7.1-3) ... Setting up librust-crypto-common-dev:amd64 (0.1.6-1+b1) ... Setting up librust-futures-core-dev:amd64 (0.3.30-1) ... Setting up librust-lazy-static-dev:amd64 (1.4.0-2+b1) ... Setting up librust-sval-buffer-dev:amd64 (2.6.1-1+b2) ... Setting up librust-arrayvec-dev:amd64 (0.7.4-2+b1) ... Setting up librust-rustc-version-dev:amd64 (0.4.0-1+b1) ... Setting up librust-which-dev:amd64 (4.2.5-1+b1) ... Setting up librust-event-listener-dev (5.3.1-8) ... Setting up librust-flate2-dev:amd64 (1.0.27-2+b1) ... Setting up librust-schannel-dev:amd64 (0.1.19-1+b1) ... Setting up python3 (3.12.5-1+b1) ... Setting up librust-ring-dev:amd64 (0.17.8-2) ... Setting up librust-smallvec-dev:amd64 (1.13.2-1) ... Setting up librust-sval-fmt-dev:amd64 (2.6.1-1+b1) ... Setting up librust-universal-hash-dev:amd64 (0.5.1-1+b1) ... Setting up librust-const-oid-dev:amd64 (0.9.3-1+b1) ... Setting up dh-cargo (31) ... Setting up librust-block-buffer-dev:amd64 (0.10.2-2+b1) ... Setting up librust-unicode-normalization-dev:amd64 (0.1.22-1+b1) ... Setting up librust-idna-dev:amd64 (0.4.0-1+b1) ... Setting up librust-http-body-dev:amd64 (0.4.5-1+b1) ... Setting up librust-bitflags-dev:amd64 (2.6.0-1) ... Setting up librust-regex-syntax-dev:amd64 (0.8.2-1+b1) ... Setting up librust-parking-lot-core-dev:amd64 (0.9.9-1+b1) ... Setting up librust-block-padding-dev:amd64 (0.3.3-1+b1) ... Setting up librust-defmt-dev:amd64 (0.3.5-1+b2) ... Setting up librust-heapless-dev:amd64 (0.7.16-1+b1) ... Setting up librust-futures-channel-dev:amd64 (0.3.30-1) ... Setting up librust-once-cell-dev:amd64 (1.19.0-1) ... Setting up librust-rustls-webpki-dev (0.101.7-3) ... Setting up librust-digest-dev:amd64 (0.10.7-2+b1) ... Setting up librust-sval-serde-dev:amd64 (2.6.1-1+b2) ... Setting up librust-aead-dev:amd64 (0.5.2-1+b1) ... Setting up librust-inout-dev:amd64 (0.1.3-3+b1) ... Setting up librust-ipnet-dev:amd64 (2.9.0-1) ... Setting up librust-parking-lot-dev:amd64 (0.12.3-1) ... Setting up librust-url-dev:amd64 (2.5.0-1) ... Setting up librust-sync-wrapper-dev:amd64 (0.1.2-1+b2) ... Setting up librust-event-listener-strategy-dev:amd64 (0.5.2-3) ... Setting up librust-cipher-dev:amd64 (0.4.4-3+b1) ... Setting up librust-polyval-dev:amd64 (0.6.1-1+b2) ... Setting up librust-sct-dev:amd64 (0.7.1-3+b1) ... Setting up librust-const-random-macro-dev:amd64 (0.1.16-2) ... Setting up librust-const-random-dev:amd64 (0.1.17-2) ... Setting up librust-sha1-dev:amd64 (0.10.6-1) ... Setting up librust-ahash-dev (0.8.11-8) ... Setting up librust-async-channel-dev (2.3.1-8) ... Setting up librust-tracing-core-dev:amd64 (0.1.32-1) ... Setting up librust-async-lock-dev (3.4.0-4) ... Setting up librust-sha2-dev:amd64 (0.10.8-1+b1) ... Setting up librust-aes-dev:amd64 (0.8.3-2+b1) ... Setting up librust-hmac-dev:amd64 (0.12.1-1+b1) ... Setting up librust-rustix-dev:amd64 (0.38.32-1) ... Setting up librust-ghash-dev:amd64 (0.5.0-1+b2) ... Setting up librust-ctr-dev:amd64 (0.9.2-1+b1) ... Setting up librust-value-bag-sval2-dev:amd64 (1.9.0-1) ... Setting up librust-tempfile-dev:amd64 (3.10.1-1) ... Setting up librust-aes-gcm-dev:amd64 (0.10.3-2) ... Setting up librust-brotli-dev:amd64 (6.0.0-1+b2) ... Setting up librust-hashbrown-dev:amd64 (0.14.5-5) ... Setting up librust-hkdf-dev:amd64 (0.12.4-1) ... Setting up librust-publicsuffix-dev:amd64 (2.2.3-3) ... Setting up librust-indexmap-dev:amd64 (2.2.6-1) ... Setting up librust-gimli-dev:amd64 (0.28.1-2) ... Setting up librust-serde-json-dev:amd64 (1.0.128-1) ... Setting up librust-value-bag-serde1-dev:amd64 (1.9.0-1) ... Setting up librust-value-bag-dev:amd64 (1.9.0-1) ... Setting up librust-log-dev:amd64 (0.4.22-1) ... Setting up librust-kv-log-macro-dev (1.0.8-4) ... Setting up librust-tracing-dev:amd64 (0.1.40-1) ... Setting up librust-polling-dev:amd64 (3.4.0-1) ... Setting up librust-want-dev:amd64 (0.3.0-1+b1) ... Setting up librust-memchr-dev:amd64 (2.7.1-1) ... Setting up librust-nom-dev:amd64 (7.1.3-1+b1) ... Setting up librust-rustls-dev (0.21.12-5) ... Setting up librust-futures-util-dev:amd64 (0.3.30-2) ... Setting up librust-futures-lite-dev:amd64 (2.3.0-2) ... Setting up librust-rand-dev:amd64 (0.8.5-1+b1) ... Setting up librust-mio-dev:amd64 (1.0.2-1) ... Setting up librust-wasm-bindgen-backend-dev:amd64 (0.2.87-1+b1) ... Setting up librust-quinn-udp-dev:amd64 (0.4.1-1+b1) ... Setting up librust-twox-hash-dev:amd64 (1.6.3-1+b1) ... Setting up librust-wasm-bindgen-macro-support-dev:amd64 (0.2.87-1+b1) ... Setting up librust-wasm-bindgen-macro-support+spans-dev:amd64 (0.2.87-1+b1) ... Setting up librust-wasm-bindgen-macro-dev:amd64 (0.2.87-1+b1) ... Setting up librust-async-executor-dev (1.13.1-1) ... Setting up librust-nom+std-dev:amd64 (7.1.3-1+b1) ... Setting up librust-aho-corasick-dev:amd64 (1.1.2-1+b1) ... Setting up librust-quinn-proto-dev:amd64 (0.10.6-1) ... Setting up librust-async-io-dev:amd64 (2.3.3-4) ... Setting up librust-futures-executor-dev:amd64 (0.3.30-1) ... Setting up librust-wasm-bindgen-dev:amd64 (0.2.87-1+b1) ... Setting up librust-blocking-dev (1.6.1-5) ... Setting up librust-cexpr-dev:amd64 (0.6.0-2+b1) ... Setting up librust-convert-case-dev:amd64 (0.6.0-2+b1) ... Setting up librust-derive-more-dev:amd64 (0.99.17-1+b1) ... Setting up librust-wasm-bindgen-macro+spans-dev:amd64 (0.2.87-1+b1) ... Setting up librust-regex-automata-dev:amd64 (0.4.7-1) ... Setting up librust-ruzstd-dev:amd64 (0.5.0-1) ... Setting up librust-futures-dev:amd64 (0.3.30-2) ... Setting up librust-async-signal-dev:amd64 (0.2.8-1+b1) ... Setting up librust-wasm-bindgen+spans-dev:amd64 (0.2.87-1+b1) ... Setting up librust-wasm-bindgen+default-dev:amd64 (0.2.87-1+b1) ... Setting up librust-xz2-dev:amd64 (0.1.7-1+b1) ... Setting up librust-js-sys-dev:amd64 (0.3.64-1+b1) ... Setting up librust-regex-dev:amd64 (1.10.6-1) ... Setting up librust-async-process-dev (2.2.4-2) ... Setting up librust-object-dev:amd64 (0.32.2-1) ... Setting up librust-bindgen-dev:amd64 (0.66.1-7) ... Setting up librust-env-logger-dev:amd64 (0.10.2-2) ... Setting up librust-addr2line-dev:amd64 (0.21.0-2) ... Setting up librust-openssl-sys-dev:amd64 (0.9.101-1) ... Setting up librust-zstd-sys-dev:amd64 (2.0.13-1) ... Setting up librust-quickcheck-dev:amd64 (1.0.3-3+b1) ... Setting up librust-backtrace-dev:amd64 (0.3.69-2) ... Setting up librust-deranged-dev:amd64 (0.3.11-1) ... Setting up librust-tokio-dev:amd64 (1.39.3-3) ... Setting up librust-openssl-dev:amd64 (0.10.64-1) ... Setting up librust-async-global-executor-dev:amd64 (2.4.1-5) ... Setting up librust-tokio-socks-dev:amd64 (0.5.1-1+b2) ... Setting up librust-zstd-safe-dev:amd64 (7.2.1-1) ... Setting up librust-tokio-util-dev:amd64 (0.7.10-1) ... Setting up librust-native-tls-dev:amd64 (0.2.11-2+b1) ... Setting up librust-h3-dev:amd64 (0.0.3-3) ... Setting up librust-time-dev:amd64 (0.3.31-2) ... Setting up librust-tokio-rustls-dev:amd64 (0.24.1-1+b1) ... Setting up librust-async-std-dev (1.12.0-22) ... Setting up librust-tokio-openssl-dev:amd64 (0.6.3-1+b1) ... Setting up librust-h2-dev:amd64 (0.4.4-1) ... Setting up librust-zstd-dev:amd64 (0.13.2-1) ... Setting up librust-tokio-native-tls-dev:amd64 (0.3.1-1) ... Setting up librust-hyper-dev:amd64 (0.14.27-2) ... Setting up librust-quinn-dev:amd64 (0.10.2-3) ... Setting up librust-cookie-dev:amd64 (0.18.0-1) ... Setting up librust-hyper-rustls-dev (0.24.2-4) ... Setting up librust-hyper-tls-dev:amd64 (0.5.0-1+b1) ... Setting up librust-cookie-store-dev:amd64 (0.21.0-1) ... Setting up librust-async-compression-dev:amd64 (0.4.11-3) ... Setting up librust-h3-quinn-dev:amd64 (0.0.4-1+b1) ... Setting up librust-hickory-proto-dev:amd64 (0.24.1-5) ... Setting up librust-hickory-resolver-dev:amd64 (0.24.1-1) ... Setting up librust-reqwest-dev:amd64 (0.11.27-3) ... Processing triggers for libc-bin (2.40-2) ... Reading package lists... Building dependency tree... Reading state information... Reading extended state information... Initializing package states... Writing extended state information... Building tag database... -> Finished parsing the build-deps I: Building the package I: Running cd /build/reproducible-path/rust-yubico-0.11.0/ && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-buildpackage -us -uc -b && env PATH="/usr/sbin:/usr/bin:/sbin:/bin:/usr/games" HOME="/nonexistent/first-build" dpkg-genchanges -S > ../rust-yubico_0.11.0-1_source.changes dpkg-buildpackage: info: source package rust-yubico dpkg-buildpackage: info: source version 0.11.0-1 dpkg-buildpackage: info: source distribution unstable dpkg-buildpackage: info: source changed by Bernhard Dick dpkg-source --before-build . dpkg-buildpackage: info: host architecture amd64 debian/rules clean dh clean --buildsystem cargo dh_auto_clean -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'clean', '--verbose', '--verbose'],) {'check': True} Removed 0 files dh_autoreconf_clean -O--buildsystem=cargo dh_clean -O--buildsystem=cargo debian/rules binary dh binary --buildsystem cargo dh_update_autotools_config -O--buildsystem=cargo dh_autoreconf -O--buildsystem=cargo dh_auto_configure -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: linking /usr/share/cargo/registry/* into /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/ dh_auto_build -O--buildsystem=cargo dh_auto_test -O--buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['buildinfo=+all', 'reproducible=+all', 'parallel=20'] [] ['-j20'] 0 debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'build', '--verbose', '--verbose', '-j20', '--target', 'x86_64-unknown-linux-gnu'],) {} Compiling libc v0.2.155 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/libc-0.2.155/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=31131322b51b09be -C extra-filename=-31131322b51b09be --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/libc-31131322b51b09be -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Compiling proc-macro2 v1.0.86 Compiling unicode-ident v1.0.12 Compiling pin-project-lite v0.2.13 Compiling cfg-if v1.0.0 Compiling shlex v1.3.0 Compiling vcpkg v0.2.8 Compiling autocfg v1.1.0 Compiling pkg-config v0.3.27 Compiling once_cell v1.19.0 Compiling futures-sink v0.3.30 Compiling futures-core v0.3.30 Compiling bytes v1.5.0 Compiling typenum v1.17.0 Compiling version_check v0.9.5 Compiling syn v1.0.109 Compiling futures-task v0.3.30 Compiling pin-utils v0.1.0 Compiling itoa v1.0.9 Compiling memchr v2.7.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/typenum-1.17.0 CARGO_PKG_AUTHORS='Paho Lurie-Gregg :Andre Bogus ' CARGO_PKG_DESCRIPTION='Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=typenum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/paholg/typenum' CARGO_PKG_RUST_VERSION=1.37.0 CARGO_PKG_VERSION=1.17.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/typenum-1.17.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/typenum-1.17.0/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("const-generics", "force_unix_path_separator", "i128", "no_std", "strict"))' -C metadata=e7efb47758e5d6aa -C extra-filename=-e7efb47758e5d6aa --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/typenum-e7efb47758e5d6aa -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_build --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=51c22ebc9956226c -C extra-filename=-51c22ebc9956226c --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/proc-macro2-51c22ebc9956226c -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/once_cell-1.19.0 CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/once_cell-1.19.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name once_cell --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/once_cell-1.19.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "atomic-polyfill", "critical-section", "default", "parking_lot", "portable-atomic", "race", "std", "unstable"))' -C metadata=eae3cbbfd0cf3201 -C extra-filename=-eae3cbbfd0cf3201 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_task CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-task-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Tools for working with tasks. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-task CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-task-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name futures_task --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-task-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "std", "unstable"))' -C metadata=62627da23b4e6358 -C extra-filename=-62627da23b4e6358 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/cfg-if-1.0.0 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/cfg-if-1.0.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name cfg_if --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/cfg-if-1.0.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("core"))' -C metadata=dca2f2c612529829 -C extra-filename=-dca2f2c612529829 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/autocfg-1.1.0 CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/autocfg-1.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name autocfg --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/autocfg-1.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=bd72dba7d6e8cd49 -C extra-filename=-bd72dba7d6e8cd49 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=b456fb54cf3d1fce -C extra-filename=-b456fb54cf3d1fce --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/syn-b456fb54cf3d1fce -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/itoa-1.0.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name itoa --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=afe96fd73c1e0189 -C extra-filename=-afe96fd73c1e0189 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/unicode-ident-1.0.12 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/unicode-ident-1.0.12 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name unicode_ident --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/unicode-ident-1.0.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7a67069f7f6cff40 -C extra-filename=-7a67069f7f6cff40 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_sink CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-sink-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The asynchronous `Sink` trait for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-sink CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-sink-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name futures_sink --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-sink-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=db2bdbc3966c4e80 -C extra-filename=-db2bdbc3966c4e80 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/shlex-1.3.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name shlex --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=9a4c0fb956f66121 -C extra-filename=-9a4c0fb956f66121 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_project_lite CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/pin-project-lite-0.2.13 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A lightweight version of pin-project written with declarative macros. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-project-lite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/pin-project-lite' CARGO_PKG_RUST_VERSION=1.37 CARGO_PKG_VERSION=0.2.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/pin-project-lite-0.2.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name pin_project_lite --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/pin-project-lite-0.2.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7336d57e99528c89 -C extra-filename=-7336d57e99528c89 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build time in order to be used in Cargo build scripts. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name vcpkg --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=8ac5f26811a58f7e -C extra-filename=-8ac5f26811a58f7e --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=version_check CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/version_check-0.9.5 CARGO_PKG_AUTHORS='Sergio Benitez ' CARGO_PKG_DESCRIPTION='Tiny crate to check the version of the installed/running rustc.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=version_check CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/SergioBenitez/version_check' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/version_check-0.9.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name version_check --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/version_check-0.9.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=15bd2f04634d69de -C extra-filename=-15bd2f04634d69de --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in Cargo build scripts. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name pkg_config --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=ecaa8ebdcd4f1960 -C extra-filename=-ecaa8ebdcd4f1960 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/memchr-2.7.1 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/memchr-2.7.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name memchr --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/memchr-2.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=fc912cb19661285e -C extra-filename=-fc912cb19661285e --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bytes CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/bytes-1.5.0 CARGO_PKG_AUTHORS='Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='Types and traits for working with bytes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bytes CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/bytes' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.5.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/bytes-1.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name bytes --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/bytes-1.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=7e3317604ce96b77 -C extra-filename=-7e3317604ce96b77 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_utils CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/pin-utils-0.1.0 CARGO_PKG_AUTHORS='Josef Brandl ' CARGO_PKG_DESCRIPTION='Utilities for pinning ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/pin-utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/pin-utils-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name pin_utils --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/pin-utils-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=37c1613861bbd2bb -C extra-filename=-37c1613861bbd2bb --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-core-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The core traits and types in for the `futures` library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-core-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name futures_core --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-core-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "portable-atomic", "std", "unstable"))' -C metadata=79fe2562678c674b -C extra-filename=-79fe2562678c674b --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling futures-io v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_io CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-io-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The `AsyncRead`, `AsyncWrite`, `AsyncSeek`, and `AsyncBufRead` traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-io CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-io-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name futures_io --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-io-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std", "unstable"))' -C metadata=9646f0b1e49d7738 -C extra-filename=-9646f0b1e49d7738 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling openssl v0.10.64 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-0.10.64 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-0.10.64/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "default", "v101", "v102", "v110", "v111", "vendored"))' -C metadata=7bf77c047cbf646a -C extra-filename=-7bf77c047cbf646a --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/openssl-7bf77c047cbf646a -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` warning: unexpected `cfg` condition name: `manual_codegen_check` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/shlex-1.3.0/src/bytes.rs:353:12 | 353 | #[cfg_attr(manual_codegen_check, inline(never))] | ^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: trait `AssertSync` is never used --> /usr/share/cargo/registry/futures-core-0.3.30/src/task/__internal/atomic_waker.rs:209:15 | 209 | trait AssertSync: Sync {} | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Compiling log v0.4.22 warning: trait objects without an explicit `dyn` are deprecated --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/vcpkg-0.2.8/src/lib.rs:192:32 | 192 | fn cause(&self) -> Option<&error::Error> { | ^^^^^^^^^^^^ | = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! = note: for more information, see = note: `#[warn(bare_trait_objects)]` on by default help: if this is an object-safe trait, use `dyn` | 192 | fn cause(&self) -> Option<&dyn error::Error> { | +++ Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=log CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/log-0.4.22 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A lightweight logging facade for Rust ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=log CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/log' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.4.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/log-0.4.22 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name log --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/log-0.4.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("kv", "kv_serde", "kv_std", "kv_sval", "kv_unstable", "kv_unstable_serde", "kv_unstable_std", "kv_unstable_sval", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "serde", "std", "sval", "sval_ref", "value-bag"))' -C metadata=2ccef652d0e204a4 -C extra-filename=-2ccef652d0e204a4 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:1274:17 | 1274 | #[cfg(all(test, loom))] | ^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:133:19 | 133 | #[cfg(not(all(loom, test)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:141:15 | 141 | #[cfg(all(loom, test))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:161:19 | 161 | #[cfg(not(all(loom, test)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes.rs:171:15 | 171 | #[cfg(all(loom, test))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/bytes_mut.rs:1781:17 | 1781 | #[cfg(all(test, loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling futures-channel v0.3.30 warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/loom.rs:1:21 | 1 | #[cfg(not(all(test, loom)))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `loom` --> /usr/share/cargo/registry/bytes-1.5.0/src/loom.rs:23:17 | 23 | #[cfg(all(test, loom))] | ^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(loom)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(loom)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling foreign-types-shared v0.1.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_channel CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-channel-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Channels for asynchronous communication using futures-rs. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-channel-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name futures_channel --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-channel-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="futures-sink"' --cfg 'feature="sink"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "cfg-target-has-atomic", "default", "futures-sink", "sink", "std", "unstable"))' -C metadata=2f2fe33d67dff85b -C extra-filename=-2f2fe33d67dff85b --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern futures_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_sink=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_sink-db2bdbc3966c4e80.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=foreign_types_shared CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/foreign-types-shared-0.1.1 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='An internal crate used by foreign-types' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types-shared CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/foreign-types-shared-0.1.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name foreign_types_shared --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/foreign-types-shared-0.1.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=40a5029a972415a3 -C extra-filename=-40a5029a972415a3 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unreachable expression --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/pkg-config-0.3.27/src/lib.rs:410:9 | 406 | return true; | ----------- any code following this expression is unreachable ... 410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { 411 | | // don't use pkg-config if explicitly disabled 412 | | Some(ref val) if val == "0" => false, 413 | | Some(_) => true, ... | 419 | | } 420 | | } | |_________^ unreachable expression | = note: `#[warn(unreachable_code)]` on by default warning: `futures-core` (lib) generated 1 warning Compiling cc v1.1.14 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native C compiler to compile native C code into a static archive to be linked into Rust code. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/cc-1.1.14 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name cc --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=45d82c26f59e07b1 -C extra-filename=-45d82c26f59e07b1 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern shlex=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libshlex-9a4c0fb956f66121.rmeta --cap-lints warn` Compiling fnv v1.0.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fnv CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/fnv-1.0.7 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Fowler–Noll–Vo hash function' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 / MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fnv CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-fnv' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.7 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/fnv-1.0.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name fnv --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/fnv-1.0.7/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=3846f6e27ce856c2 -C extra-filename=-3846f6e27ce856c2 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling foreign-types v0.3.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=foreign_types CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/foreign-types-0.3.2 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A framework for Rust wrappers over C APIs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=foreign-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/foreign-types' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/foreign-types-0.3.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name foreign_types --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/foreign-types-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a0252c4c766a15c9 -C extra-filename=-a0252c4c766a15c9 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern foreign_types_shared=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libforeign_types_shared-40a5029a972415a3.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling equivalent v1.0.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=equivalent CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/equivalent-1.0.1 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Traits for key comparison in maps.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=equivalent CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/equivalent' CARGO_PKG_RUST_VERSION=1.6 CARGO_PKG_VERSION=1.0.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/equivalent-1.0.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name equivalent --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/equivalent-1.0.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4e2a1f9d3d1b2a38 -C extra-filename=-4e2a1f9d3d1b2a38 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling bitflags v2.6.0 Compiling hashbrown v0.14.5 Compiling native-tls v0.2.11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashbrown CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hashbrown-0.14.5 CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='A Rust port of Google'\''s SwissTable hash map' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashbrown CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/hashbrown' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.14.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hashbrown-0.14.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name hashbrown --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hashbrown-0.14.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="raw"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("ahash", "allocator-api2", "compiler_builtins", "core", "default", "equivalent", "inline-more", "raw", "rayon", "rustc-internal-api", "serde"))' -C metadata=dddd80d19d08ca64 -C extra-filename=-dddd80d19d08ca64 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `shlex` (lib) generated 1 warning Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/bitflags-2.6.0 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.6.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/bitflags-2.6.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name bitflags --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/bitflags-2.6.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "bytemuck", "compiler_builtins", "core", "example_generated", "rustc-dep-of-std", "serde", "std"))' -C metadata=05c2535d8bcba2b3 -C extra-filename=-05c2535d8bcba2b3 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/native-tls-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/native-tls-0.2.11/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alpn"))' -C metadata=e05b831aa9bb71ae -C extra-filename=-e05b831aa9bb71ae --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/native-tls-e05b831aa9bb71ae -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Compiling httparse v1.8.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/httparse-1.8.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A tiny, safe, speedy, zero-copy HTTP/1.x parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httparse CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/httparse' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/httparse-1.8.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/httparse-1.8.0/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=c3b32c1af254991b -C extra-filename=-c3b32c1af254991b --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/httparse-c3b32c1af254991b -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` Compiling try-lock v0.2.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=try_lock CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/try-lock-0.2.5 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A lightweight atomic lock.' CARGO_PKG_HOMEPAGE='https://github.com/seanmonstar/try-lock' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=try-lock CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/try-lock' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/try-lock-0.2.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name try_lock --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/try-lock-0.2.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=db37259d1302eedc -C extra-filename=-db37259d1302eedc --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: trait `AssertKinds` is never used --> /usr/share/cargo/registry/futures-channel-0.3.30/src/mpsc/mod.rs:130:7 | 130 | trait AssertKinds: Send + Sync + Clone {} | ^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/lib.rs:14:5 | 14 | feature = "nightly", | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/lib.rs:39:13 | 39 | #![cfg_attr(feature = "nightly", warn(fuzzy_provenance_casts))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/lib.rs:40:13 | 40 | #![cfg_attr(feature = "nightly", allow(internal_features))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/lib.rs:49:7 | 49 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/macros.rs:59:7 | 59 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/macros.rs:65:11 | 65 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:53:11 | 53 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:55:11 | 55 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:57:7 | 57 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:3549:7 | 3549 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:3661:7 | 3661 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:3678:11 | 3678 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:4304:7 | 4304 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:4319:11 | 4319 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/alloc.rs:7:7 | 7 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/alloc.rs:28:15 | 28 | #[cfg(all(not(feature = "nightly"), feature = "allocator-api2"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/alloc.rs:51:15 | 51 | #[cfg(not(any(feature = "nightly", feature = "allocator-api2")))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/raw/mod.rs:944:32 | 944 | #[cfg(any(feature = "raw", feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rkyv` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/external_trait_impls/mod.rs:3:7 | 3 | #[cfg(feature = "rkyv")] | ^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `rkyv` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:242:11 | 242 | #[cfg(not(feature = "nightly"))] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:255:7 | 255 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6517:11 | 6517 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6523:11 | 6523 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6591:11 | 6591 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6597:11 | 6597 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6651:11 | 6651 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/map.rs:6657:11 | 6657 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/set.rs:1359:11 | 1359 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/set.rs:1365:11 | 1365 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/set.rs:1383:11 | 1383 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `nightly` --> /usr/share/cargo/registry/hashbrown-0.14.5/src/set.rs:1389:11 | 1389 | #[cfg(feature = "nightly")] | ^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `ahash`, `allocator-api2`, `compiler_builtins`, `core`, `default`, `equivalent`, `inline-more`, `raw`, `rayon`, `rustc-internal-api`, and `serde` = help: consider adding `nightly` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Compiling serde v1.0.210 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/serde-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/serde-1.0.210/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=09fa4ddf677ba431 -C extra-filename=-09fa4ddf677ba431 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/serde-09fa4ddf677ba431 -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn` warning: `futures-channel` (lib) generated 1 warning Compiling percent-encoding v2.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/percent-encoding-2.3.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/percent-encoding-2.3.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name percent_encoding --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=88651d17f113e12a -C extra-filename=-88651d17f113e12a --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling tracing-core v0.1.32 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tracing-core-0.1.32 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Core primitives for application-level tracing. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tracing-core-0.1.32 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name tracing_core --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tracing-core-0.1.32/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="once_cell"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "once_cell", "std", "valuable"))' -C metadata=ae79432d8e7dc27a -C extra-filename=-ae79432d8e7dc27a --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern once_cell=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libonce_cell-eae3cbbfd0cf3201.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling smallvec v1.13.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/smallvec-1.13.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name smallvec --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=6794384d47e2b1eb -C extra-filename=-6794384d47e2b1eb --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /usr/share/cargo/registry/tracing-core-0.1.32/src/lib.rs:138:5 | 138 | private_in_public, | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default warning: unexpected `cfg` condition value: `alloc` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/dispatcher.rs:147:7 | 147 | #[cfg(feature = "alloc")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` = help: consider adding `alloc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `alloc` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/dispatcher.rs:150:7 | 150 | #[cfg(feature = "alloc")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `once_cell`, `std`, and `valuable` = help: consider adding `alloc` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:374:11 | 374 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:719:11 | 719 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:722:11 | 722 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:730:11 | 730 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:733:11 | 733 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tracing_unstable` --> /usr/share/cargo/registry/tracing-core-0.1.32/src/field.rs:270:15 | 270 | #[cfg(all(tracing_unstable, feature = "valuable"))] | ^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tracing_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tracing_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling openssl-probe v0.1.2 Compiling want v0.3.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name openssl_probe --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4cd0f03ebec95c15 -C extra-filename=-4cd0f03ebec95c15 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=want CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/want-0.3.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='Detect when another Future wants a result.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=want CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/want' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/want-0.3.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name want --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/want-0.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=8656b828e048ae3f -C extra-filename=-8656b828e048ae3f --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern log=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblog-2ccef652d0e204a4.rmeta --extern try_lock=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtry_lock-db37259d1302eedc.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling subtle v2.6.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=subtle CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/subtle-2.6.1 CARGO_PKG_AUTHORS='Isis Lovecruft :Henry de Valence ' CARGO_PKG_DESCRIPTION='Pure-Rust traits and utilities for constant-time cryptographic implementations.' CARGO_PKG_HOMEPAGE='https://dalek.rs/' CARGO_PKG_LICENSE=BSD-3-Clause CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=subtle CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dalek-cryptography/subtle' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.6.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/subtle-2.6.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name subtle --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/subtle-2.6.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("const-generics", "core_hint_black_box", "default", "i128", "nightly", "std"))' -C metadata=e88a8a0927e7e5bb -C extra-filename=-e88a8a0927e7e5bb --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected --> /usr/share/cargo/registry/percent-encoding-2.3.1/src/lib.rs:466:35 | 466 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses | 466 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); | ++++++++++++++++++ ~ + help: use explicit `std::ptr::eq` method to compare metadata and addresses | 466 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); | +++++++++++++ ~ + Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/httparse-1.8.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A tiny, safe, speedy, zero-copy HTTP/1.x parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httparse CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/httparse' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/httparse-fa48421f9c59ee2d/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/httparse-c3b32c1af254991b/build-script-build` [httparse 1.8.0] cargo:rustc-cfg=httparse_simd Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=httparse CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/httparse-1.8.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A tiny, safe, speedy, zero-copy HTTP/1.x parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httparse CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/httparse' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/httparse-1.8.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/httparse-fa48421f9c59ee2d/out rustc --crate-name httparse --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/httparse-1.8.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=fa48d5b53c6086d5 -C extra-filename=-fa48d5b53c6086d5 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry --cfg httparse_simd` warning: use of deprecated method `try_lock::TryLock::::try_lock_order`: This method is actually unsafe because it unsafely allows the use of weaker memory ordering. Please use try_lock_explicit instead --> /usr/share/cargo/registry/want-0.3.0/src/lib.rs:209:63 | 209 | if let Some(mut locked) = self.inner.task.try_lock_order(SeqCst, SeqCst) { | ^^^^^^^^^^^^^^ | note: the lint level is defined here --> /usr/share/cargo/registry/want-0.3.0/src/lib.rs:2:9 | 2 | #![deny(warnings)] | ^^^^^^^^ = note: `#[warn(deprecated)]` implied by `#[warn(warnings)]` warning: use of deprecated method `std::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead --> /usr/share/cargo/registry/want-0.3.0/src/lib.rs:212:52 | 212 | let old = self.inner.state.compare_and_swap( | ^^^^^^^^^^^^^^^^ warning: use of deprecated method `std::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead --> /usr/share/cargo/registry/want-0.3.0/src/lib.rs:253:26 | 253 | self.inner.state.compare_and_swap( | ^^^^^^^^^^^^^^^^ Compiling generic-array v0.14.7 warning: creating a shared reference to mutable static is discouraged --> /usr/share/cargo/registry/tracing-core-0.1.32/src/dispatcher.rs:458:9 | 458 | &GLOBAL_DISPATCH | ^^^^^^^^^^^^^^^^ shared reference to mutable static | = note: for more information, see issue #114447 = note: this will be a hard error in the 2024 edition = note: this shared reference has lifetime `'static`, but if the static ever gets mutated, or a mutable reference is created, then any further use of this shared reference is Undefined Behavior = note: `#[warn(static_mut_refs)]` on by default help: use `addr_of!` instead to create a raw pointer | 458 | addr_of!(GLOBAL_DISPATCH) | Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/generic-array-0.14.7 CARGO_PKG_AUTHORS='Bartłomiej Kamiński :Aaron Trent ' CARGO_PKG_DESCRIPTION='Generic types implementing functionality of arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=generic-array CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fizyk20/generic-array.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/generic-array-0.14.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_build --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/generic-array-0.14.7/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="more_lengths"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("more_lengths", "serde", "zeroize"))' -C metadata=cb73fba6bb6568df -C extra-filename=-cb73fba6bb6568df --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/generic-array-cb73fba6bb6568df -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern version_check=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libversion_check-15bd2f04634d69de.rlib --cap-lints warn` warning: use of deprecated method `try_lock::TryLock::::try_lock_order`: This method is actually unsafe because it unsafely allows the use of weaker memory ordering. Please use try_lock_explicit instead --> /usr/share/cargo/registry/want-0.3.0/src/lib.rs:352:63 | 352 | if let Some(mut locked) = self.inner.task.try_lock_order(SeqCst, SeqCst) { | ^^^^^^^^^^^^^^ warning: `percent-encoding` (lib) generated 1 warning Compiling form_urlencoded v1.2.1 Compiling tower-service v0.3.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=form_urlencoded CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/form_urlencoded-1.2.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=form_urlencoded CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=1.2.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/form_urlencoded-1.2.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name form_urlencoded --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/form_urlencoded-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=fd6f197224b25abb -C extra-filename=-fd6f197224b25abb --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern percent_encoding=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-88651d17f113e12a.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tower_service CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tower-service-0.3.2 CARGO_PKG_AUTHORS='Tower Maintainers ' CARGO_PKG_DESCRIPTION='Trait representing an asynchronous, request / response based, client or server. ' CARGO_PKG_HOMEPAGE='https://github.com/tower-rs/tower' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tower-service CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tower-rs/tower' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tower-service-0.3.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name tower_service --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tower-service-0.3.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7c4cc61e5db5be76 -C extra-filename=-7c4cc61e5db5be76 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:2:5 | 2 | httparse_simd, | ^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:11:5 | 11 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:20:5 | 20 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:29:5 | 29 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:31:9 | 31 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:32:13 | 32 | not(httparse_simd_target_feature_sse42), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:42:5 | 42 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:50:5 | 50 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:51:13 | 51 | any(not(httparse_simd_target_feature_sse42), httparse_simd_target_feature_avx2), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:51:50 | 51 | any(not(httparse_simd_target_feature_sse42), httparse_simd_target_feature_avx2), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:59:5 | 59 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:61:13 | 61 | not(httparse_simd_target_feature_sse42), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:62:9 | 62 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:73:5 | 73 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:81:5 | 81 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:83:9 | 83 | httparse_simd_target_feature_sse42, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:84:9 | 84 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:164:5 | 164 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:166:9 | 166 | httparse_simd_target_feature_sse42, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:167:9 | 167 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:177:5 | 177 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:178:5 | 178 | httparse_simd_target_feature_sse42, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:179:9 | 179 | not(httparse_simd_target_feature_avx2), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:216:5 | 216 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_sse42` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:217:5 | 217 | httparse_simd_target_feature_sse42, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_sse42)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_sse42)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:218:9 | 218 | not(httparse_simd_target_feature_avx2), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:227:5 | 227 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:228:5 | 228 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:284:5 | 284 | httparse_simd, | ^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `httparse_simd_target_feature_avx2` --> /usr/share/cargo/registry/httparse-1.8.0/src/simd/mod.rs:285:5 | 285 | httparse_simd_target_feature_avx2, | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(httparse_simd_target_feature_avx2)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(httparse_simd_target_feature_avx2)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_CLONE_IMPLS=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_FULL=1 CARGO_FEATURE_PARSING=1 CARGO_FEATURE_PRINTING=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_FEATURE_QUOTE=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/debug/build/syn-08f6664b753d1a62/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/syn-b456fb54cf3d1fce/build-script-build` Compiling http v0.2.11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=http CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/http-0.2.11 CARGO_PKG_AUTHORS='Alex Crichton :Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='A set of types for representing HTTP requests and responses. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=http CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/http' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/http-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name http --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/http-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=4c2375eac79fb22c -C extra-filename=-4c2375eac79fb22c --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern bytes=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbytes-7e3317604ce96b77.rmeta --extern fnv=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfnv-3846f6e27ce856c2.rmeta --extern itoa=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libitoa-afe96fd73c1e0189.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: trait `Byte` is never used --> /usr/share/cargo/registry/memchr-2.7.1/src/ext.rs:42:18 | 42 | pub(crate) trait Byte { | ^^^^ | = note: `#[warn(dead_code)]` on by default Compiling httpdate v1.0.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=httpdate CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/httpdate-1.0.2 CARGO_PKG_AUTHORS='Pyfisch ' CARGO_PKG_DESCRIPTION='HTTP date parsing and formatting' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httpdate CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyfisch/httpdate' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/httpdate-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name httpdate --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/httpdate-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=45e289b6c0c93b3f -C extra-filename=-45e289b6c0c93b3f --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` [syn 1.0.109] cargo:rustc-cfg=syn_disable_nightly_tests Compiling unicode-bidi v0.3.13 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_bidi CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/unicode-bidi-0.3.13 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Bidirectional Algorithm' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-bidi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/unicode-bidi' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/unicode-bidi-0.3.13 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name unicode_bidi --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/unicode-bidi-0.3.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="hardcoded-data"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bench_it", "default", "hardcoded-data", "serde", "std", "unstable", "with_serde"))' -C metadata=a8b2eb186732c69f -C extra-filename=-a8b2eb186732c69f --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/debug/build/proc-macro2-7c39383cbbf54718/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/proc-macro2-51c22ebc9956226c/build-script-build` warning: `want` (lib) generated 4 warnings Compiling ppv-lite86 v0.2.16 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ppv_lite86 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/ppv-lite86-0.2.16 CARGO_PKG_AUTHORS='The CryptoCorrosion Contributors' CARGO_PKG_DESCRIPTION='Implementation of the crypto-simd API for x86' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ppv-lite86 CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/cryptocorrosion/cryptocorrosion' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/ppv-lite86-0.2.16 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name ppv_lite86 --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/ppv-lite86-0.2.16/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="simd"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "no_simd", "simd", "std"))' -C metadata=5b56f7c9a9523adb -C extra-filename=-5b56f7c9a9523adb --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/serde-fcea2e6848f2e3ea/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/serde-09fa4ddf677ba431/build-script-build` [serde 1.0.210] cargo:rerun-if-changed=build.rs [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_cstr) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_error) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_net) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_num_saturating) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_core_try_from) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_diagnostic_namespace) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_float_copysign) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_serde_derive) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_std_atomic) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_std_atomic64) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) [serde 1.0.210] cargo:rustc-check-cfg=cfg(no_target_has_atomic) [serde 1.0.210] cargo:rustc-cfg=no_core_error [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs Compiling unicode-normalization v0.1.22 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_normalization CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/unicode-normalization-0.1.22 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides functions for normalization of Unicode strings, including Canonical and Compatible Decomposition and Recomposition, as described in Unicode Standard Annex #15. ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-normalization CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/unicode-normalization-0.1.22 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name unicode_normalization --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/unicode-normalization-0.1.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=e97de81ea7939cde -C extra-filename=-e97de81ea7939cde --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern smallvec=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libsmallvec-6794384d47e2b1eb.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/serde-1.0.210 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.210 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=210 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/serde-1.0.210 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/serde-fcea2e6848f2e3ea/out rustc --crate-name serde --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/serde-1.0.210/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=7768e713f881f486 -C extra-filename=-7768e713f881f486 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` Compiling slab v0.4.9 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_build --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/slab-0.4.9/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=07fc4c640437c976 -C extra-filename=-07fc4c640437c976 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/slab-07fc4c640437c976 -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern autocfg=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libautocfg-bd72dba7d6e8cd49.rlib --cap-lints warn` warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:726:12 | 726 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/explicit.rs:26:12 | 26 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:23:12 | 23 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:250:12 | 250 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:568:12 | 568 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unused import: `removed_by_x9` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:17:41 | 17 | use super::prepare::{not_removed_by_x9, removed_by_x9, IsolatingRunSequence}; | ^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:41:12 | 41 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:157:16 | 157 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:172:16 | 172 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:187:15 | 187 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:263:15 | 263 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:193:19 | 193 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:198:19 | 198 | #[cfg(feature = "flame_it")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:308:16 | 308 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:322:16 | 322 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:381:16 | 381 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:389:16 | 389 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:400:16 | 400 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `flame_it` --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:540:16 | 540 | #[cfg_attr(feature = "flame_it", flamer::flame)] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` = help: consider adding `flame_it` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected --> /usr/share/cargo/registry/form_urlencoded-1.2.1/src/lib.rs:414:35 | 414 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses | 414 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); | ++++++++++++++++++ ~ + help: use explicit `std::ptr::eq` method to compare metadata and addresses | 414 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); | +++++++++++++ ~ + [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/debug/build/proc-macro2-7c39383cbbf54718/out rustc --crate-name proc_macro2 --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=70d397be91074a77 -C extra-filename=-70d397be91074a77 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern unicode_ident=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libunicode_ident-7a67069f7f6cff40.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_MORE_LENGTHS=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/generic-array-0.14.7 CARGO_PKG_AUTHORS='Bartłomiej Kamiński :Aaron Trent ' CARGO_PKG_DESCRIPTION='Generic types implementing functionality of arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=generic-array CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fizyk20/generic-array.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/generic-array-391c244f41af0985/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/generic-array-cb73fba6bb6568df/build-script-build` warning: `form_urlencoded` (lib) generated 1 warning Compiling base64 v0.21.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=base64 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/base64-0.21.7 CARGO_PKG_AUTHORS='Alice Maz :Marshall Pierce ' CARGO_PKG_DESCRIPTION='encodes and decodes base64 as bytes or utf8' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=base64 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/marshallpierce/rust-base64' CARGO_PKG_RUST_VERSION=1.48.0 CARGO_PKG_VERSION=0.21.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=21 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/base64-0.21.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name base64 --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/base64-0.21.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=5ca06078d2bd82bb -C extra-filename=-5ca06078d2bd82bb --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` [generic-array 0.14.7] cargo:rustc-cfg=relaxed_coherence Compiling ryu v1.0.15 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/ryu-1.0.15 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name ryu --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=d8f1bbdad62ae196 -C extra-filename=-d8f1bbdad62ae196 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/base64-0.21.7/src/lib.rs:223:13 | 223 | #![cfg_attr(feature = "cargo-clippy", allow(clippy::cast_lossless))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, and `std` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration note: the lint level is defined here --> /usr/share/cargo/registry/base64-0.21.7/src/lib.rs:232:5 | 232 | warnings | ^^^^^^^^ = note: `#[warn(unexpected_cfgs)]` implied by `#[warn(warnings)]` warning: `bytes` (lib) generated 8 warnings Compiling encoding_rs v0.8.33 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=encoding_rs CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/encoding_rs-0.8.33 CARGO_PKG_AUTHORS='Henri Sivonen ' CARGO_PKG_DESCRIPTION='A Gecko-oriented implementation of the Encoding Standard' CARGO_PKG_HOMEPAGE='https://docs.rs/encoding_rs/' CARGO_PKG_LICENSE='(Apache-2.0 OR MIT) AND BSD-3-Clause' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=encoding_rs CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hsivonen/encoding_rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.33 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=33 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/encoding_rs-0.8.33 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name encoding_rs --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/encoding_rs-0.8.33/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "fast-big5-hanzi-encode", "fast-gb-hanzi-encode", "fast-hangul-encode", "fast-hanja-encode", "fast-kanji-encode", "fast-legacy-encode", "less-slow-big5-hanzi-encode", "less-slow-gb-hanzi-encode", "less-slow-kanji-encode", "serde"))' -C metadata=558efb108700df0e -C extra-filename=-558efb108700df0e --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern cfg_if=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libcfg_if-dca2f2c612529829.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: method `text_range` is never used --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:170:19 | 168 | impl IsolatingRunSequence { | ------------------------- method in this implementation 169 | /// Returns the full range of text represented by this isolating run sequence 170 | pub(crate) fn text_range(&self) -> Range { | ^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_EXTRA_TRAITS=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/libc-592c96b6b382b68b/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/libc-31131322b51b09be/build-script-build` [libc 0.2.155] cargo:rerun-if-changed=build.rs warning: `httparse` (lib) generated 30 warnings Compiling tracing v0.1.40 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tracing-0.1.40 CARGO_PKG_AUTHORS='Eliza Weisman :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Application-level tracing for Rust. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.40 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=40 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tracing-0.1.40 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name tracing --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tracing-0.1.40/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("async-await", "attributes", "default", "log", "log-always", "max_level_debug", "max_level_error", "max_level_info", "max_level_off", "max_level_trace", "max_level_warn", "release_max_level_debug", "release_max_level_error", "release_max_level_info", "release_max_level_off", "release_max_level_trace", "release_max_level_warn", "std", "tracing-attributes"))' -C metadata=7b62e47d598c76dc -C extra-filename=-7b62e47d598c76dc --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern pin_project_lite=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --extern tracing_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtracing_core-ae79432d8e7dc27a.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling mime v0.3.17 [libc 0.2.155] cargo:rustc-cfg=freebsd11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=mime CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/mime-0.3.17 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='Strongly Typed Mimes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=mime CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/mime' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/mime-0.3.17 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name mime --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/mime-0.3.17/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=5469a867a5793964 -C extra-filename=-5469a867a5793964 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` [libc 0.2.155] cargo:rustc-cfg=libc_priv_mod_use [libc 0.2.155] cargo:rustc-cfg=libc_union [libc 0.2.155] cargo:rustc-cfg=libc_const_size_of [libc 0.2.155] cargo:rustc-cfg=libc_align [libc 0.2.155] cargo:rustc-cfg=libc_int128 [libc 0.2.155] cargo:rustc-cfg=libc_core_cvoid [libc 0.2.155] cargo:rustc-cfg=libc_packedN [libc 0.2.155] cargo:rustc-cfg=libc_cfg_target_vendor [libc 0.2.155] cargo:rustc-cfg=libc_non_exhaustive [libc 0.2.155] cargo:rustc-cfg=libc_long_array [libc 0.2.155] cargo:rustc-cfg=libc_ptr_addr_of [libc 0.2.155] cargo:rustc-cfg=libc_underscore_const_names [libc 0.2.155] cargo:rustc-cfg=libc_const_extern_fn [libc 0.2.155] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(espidf_time64) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd10) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd11) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd12) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd13) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd14) [libc 0.2.155] cargo:rustc-check-cfg=cfg(freebsd15) [libc 0.2.155] cargo:rustc-check-cfg=cfg(gnu_time64_abi) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_align) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_const_size_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_core_cvoid) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_deny_warnings) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_int128) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_long_array) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_packedN) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_thread_local) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) [libc 0.2.155] cargo:rustc-check-cfg=cfg(libc_union) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","visionos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) [libc 0.2.155] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/libc-0.2.155 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.155 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=155 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/libc-0.2.155 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/libc-592c96b6b382b68b/out rustc --crate-name libc --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/libc-0.2.155/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=a1fabccd24f20763 -C extra-filename=-a1fabccd24f20763 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","visionos"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` Compiling cpufeatures v0.2.11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cpufeatures CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/cpufeatures-0.2.11 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Lightweight runtime CPU feature detection for aarch64, loongarch64, and x86/x86_64 targets, with no_std support and support for mobile targets including Android and iOS ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cpufeatures CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/cpufeatures-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name cpufeatures --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/cpufeatures-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=324b2054851f737d -C extra-filename=-324b2054851f737d --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/slab-1680eefafa34fca2/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/slab-07fc4c640437c976/build-script-build` warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /usr/share/cargo/registry/tracing-0.1.40/src/lib.rs:932:5 | 932 | private_in_public, | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default Compiling ipnet v2.9.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ipnet CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/ipnet-2.9.0 CARGO_PKG_AUTHORS='Kris Price ' CARGO_PKG_DESCRIPTION='Provides types and useful methods for working with IPv4 and IPv6 network addresses, commonly called IP prefixes. The new `IpNet`, `Ipv4Net`, and `Ipv6Net` types build on the existing `IpAddr`, `Ipv4Addr`, and `Ipv6Addr` types already provided in Rust'\''s standard library and align to their design to stay consistent. The module also provides useful traits that extend `Ipv4Addr` and `Ipv6Addr` with methods for `Add`, `Sub`, `BitAnd`, and `BitOr` operations. The module only uses stable feature so it is guaranteed to compile using the stable toolchain.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ipnet CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/krisprice/ipnet' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=2.9.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/ipnet-2.9.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name ipnet --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/ipnet-2.9.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "heapless", "ser_as_str", "serde", "std"))' -C metadata=4b8ba490275b4f75 -C extra-filename=-4b8ba490275b4f75 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling sync_wrapper v0.1.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=sync_wrapper CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/sync_wrapper-0.1.2 CARGO_PKG_AUTHORS='Actyx AG ' CARGO_PKG_DESCRIPTION='A tool for enlisting the compiler’s help in proving the absence of concurrency' CARGO_PKG_HOMEPAGE='https://docs.rs/sync_wrapper' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=sync_wrapper CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Actyx/sync_wrapper' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/sync_wrapper-0.1.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name sync_wrapper --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/sync_wrapper-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("futures", "futures-core"))' -C metadata=a52c3388e11f088d -C extra-filename=-a52c3388e11f088d --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/typenum-1.17.0 CARGO_PKG_AUTHORS='Paho Lurie-Gregg :Andre Bogus ' CARGO_PKG_DESCRIPTION='Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=typenum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/paholg/typenum' CARGO_PKG_RUST_VERSION=1.37.0 CARGO_PKG_VERSION=1.17.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/typenum-cd73d1bd7f635468/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/typenum-e7efb47758e5d6aa/build-script-main` [typenum 1.17.0] cargo:rerun-if-changed=build/main.rs Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=slab CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/slab-0.4.9 CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/slab-0.4.9 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/slab-1680eefafa34fca2/out rustc --crate-name slab --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/slab-0.4.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "std"))' -C metadata=597aadb346fe546a -C extra-filename=-597aadb346fe546a --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `schemars` --> /usr/share/cargo/registry/ipnet-2.9.0/src/lib.rs:93:7 | 93 | #[cfg(feature = "schemars")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `heapless`, `ser_as_str`, `serde`, and `std` = help: consider adding `schemars` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `schemars` --> /usr/share/cargo/registry/ipnet-2.9.0/src/lib.rs:107:7 | 107 | #[cfg(feature = "schemars")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `heapless`, `ser_as_str`, `serde`, and `std` = help: consider adding `schemars` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_const_vec_new` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:250:15 | 250 | #[cfg(not(slab_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `slab_no_const_vec_new` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:264:11 | 264 | #[cfg(slab_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:929:20 | 929 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:1098:20 | 1098 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:1206:20 | 1206 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `slab_no_track_caller` --> /usr/share/cargo/registry/slab-0.4.9/src/lib.rs:1216:20 | 1216 | #[cfg_attr(not(slab_no_track_caller), track_caller)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(slab_no_track_caller)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(slab_no_track_caller)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=typenum CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/typenum-1.17.0 CARGO_PKG_AUTHORS='Paho Lurie-Gregg :Andre Bogus ' CARGO_PKG_DESCRIPTION='Typenum is a Rust library for type-level numbers evaluated at compile time. It currently supports bits, unsigned integers, and signed integers. It also provides a type-level array of type-level numbers, but its implementation is incomplete.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=typenum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/paholg/typenum' CARGO_PKG_RUST_VERSION=1.37.0 CARGO_PKG_VERSION=1.17.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=17 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/typenum-1.17.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/typenum-cd73d1bd7f635468/out rustc --crate-name typenum --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/typenum-1.17.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("const-generics", "force_unix_path_separator", "i128", "no_std", "strict"))' -C metadata=bed108e797687fe0 -C extra-filename=-bed108e797687fe0 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `pkg-config` (lib) generated 1 warning warning: `memchr` (lib) generated 1 warning warning: `tracing` (lib) generated 1 warning warning: `slab` (lib) generated 6 warnings Compiling indexmap v2.2.6 warning: `tracing-core` (lib) generated 10 warnings Compiling rustls-pemfile v1.0.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=indexmap CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/indexmap-2.2.6 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A hash table with consistent order and fast iteration.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indexmap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/indexmap-rs/indexmap' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.2.6 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/indexmap-2.2.6 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name indexmap --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/indexmap-2.2.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 '--allow=clippy::style' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "default", "rayon", "serde", "std", "test_debug"))' -C metadata=62bae3e2f13a159c -C extra-filename=-62bae3e2f13a159c --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern equivalent=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libequivalent-4e2a1f9d3d1b2a38.rmeta --extern hashbrown=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhashbrown-dddd80d19d08ca64.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustls_pemfile CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rustls-pemfile-1.0.3 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Basic .pem file parser for keys and certificates' CARGO_PKG_HOMEPAGE='https://github.com/rustls/pemfile' CARGO_PKG_LICENSE='Apache-2.0 OR ISC OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustls-pemfile CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rustls/pemfile' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rustls-pemfile-1.0.3 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name rustls_pemfile --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rustls-pemfile-1.0.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=8899eb13604d2026 -C extra-filename=-8899eb13604d2026 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern base64=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbase64-5ca06078d2bd82bb.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `hashbrown` (lib) generated 31 warnings warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/typenum-1.17.0/src/lib.rs:50:5 | 50 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/typenum-1.17.0/src/lib.rs:60:13 | 60 | #![cfg_attr(feature = "cargo-clippy", deny(clippy::missing_inline_in_public_items))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/lib.rs:119:12 | 119 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/lib.rs:125:12 | 125 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/lib.rs:131:12 | 131 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/bit.rs:19:12 | 19 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/bit.rs:32:12 | 32 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tests` --> /usr/share/cargo/registry/typenum-1.17.0/src/bit.rs:187:7 | 187 | #[cfg(tests)] | ^^^^^ help: there is a config with a similar name: `test` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tests)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tests)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/int.rs:41:12 | 41 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/int.rs:48:12 | 48 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/int.rs:71:12 | 71 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/uint.rs:49:12 | 49 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/uint.rs:147:12 | 147 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `tests` --> /usr/share/cargo/registry/typenum-1.17.0/src/uint.rs:1656:7 | 1656 | #[cfg(tests)] | ^^^^^ help: there is a config with a similar name: `test` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(tests)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(tests)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/typenum-1.17.0/src/uint.rs:1709:16 | 1709 | #[cfg_attr(feature = "cargo-clippy", allow(clippy::suspicious_arithmetic_impl))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/array.rs:11:12 | 11 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `scale_info` --> /usr/share/cargo/registry/typenum-1.17.0/src/array.rs:23:12 | 23 | #[cfg_attr(feature = "scale_info", derive(scale_info::TypeInfo))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `const-generics`, `force_unix_path_separator`, `i128`, `no_std`, and `strict` = help: consider adding `scale_info` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unused import: `*` --> /usr/share/cargo/registry/typenum-1.17.0/src/lib.rs:106:25 | 106 | N1, N2, Z0, P1, P2, *, | ^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition value: `borsh` --> /usr/share/cargo/registry/indexmap-2.2.6/src/lib.rs:117:7 | 117 | #[cfg(feature = "borsh")] | ^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` = help: consider adding `borsh` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `rustc-rayon` --> /usr/share/cargo/registry/indexmap-2.2.6/src/lib.rs:131:7 | 131 | #[cfg(feature = "rustc-rayon")] | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `quickcheck` --> /usr/share/cargo/registry/indexmap-2.2.6/src/arbitrary.rs:38:7 | 38 | #[cfg(feature = "quickcheck")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` = help: consider adding `quickcheck` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rustc-rayon` --> /usr/share/cargo/registry/indexmap-2.2.6/src/macros.rs:128:30 | 128 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `rustc-rayon` --> /usr/share/cargo/registry/indexmap-2.2.6/src/macros.rs:153:30 | 153 | #[cfg(any(feature = "rayon", feature = "rustc-rayon"))] | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `arbitrary`, `default`, `rayon`, `serde`, `std`, and `test_debug` = help: consider adding `rustc-rayon` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Compiling quote v1.0.37 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/quote-1.0.37 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name quote --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=c26bdb8fbc5d961e -C extra-filename=-c26bdb8fbc5d961e --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libproc_macro2-70d397be91074a77.rmeta --cap-lints warn` warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/lib.rs:11:5 | 11 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/lib.rs:692:13 | 692 | #![cfg_attr(feature = "simd-accel", feature(core_intrinsics))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/lib.rs:703:5 | 703 | feature = "simd-accel", | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/lib.rs:728:5 | 728 | feature = "simd-accel", | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/macros.rs:689:16 | 689 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | ::: /usr/share/cargo/registry/encoding_rs-0.8.33/src/euc_jp.rs:77:5 | 77 | / euc_jp_decoder_functions!( 78 | | { 79 | | let trail_minus_offset = byte.wrapping_sub(0xA1); 80 | | // Fast-track Hiragana (60% according to Lunde) ... | 220 | | handle 221 | | ); | |_____- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `euc_jp_decoder_function` which comes from the expansion of the macro `euc_jp_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/macros.rs:364:16 | 364 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | ::: /usr/share/cargo/registry/encoding_rs-0.8.33/src/gb18030.rs:111:5 | 111 | / gb18030_decoder_functions!( 112 | | { 113 | | // If first is between 0x81 and 0xFE, inclusive, 114 | | // subtract offset 0x81. ... | 294 | | handle, 295 | | 'outermost); | |___________________- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `gb18030_decoder_function` which comes from the expansion of the macro `gb18030_decoder_functions` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:377:5 | 377 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/iso_2022_jp.rs:398:5 | 398 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/utf_8.rs:229:12 | 229 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cyclomatic_complexity))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/utf_8.rs:606:12 | 606 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/utf_8.rs:19:14 | 19 | if #[cfg(feature = "simd-accel")] { | ^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/x_user_defined.rs:15:14 | 15 | if #[cfg(feature = "simd-accel")] { | ^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/x_user_defined.rs:72:15 | 72 | #[cfg(not(feature = "simd-accel"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/x_user_defined.rs:102:11 | 102 | #[cfg(feature = "simd-accel")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:25:5 | 25 | feature = "simd-accel", | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:35:14 | 35 | if #[cfg(feature = "simd-accel")] { | ^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:881:18 | 881 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "aarch64"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:909:25 | 909 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:952:25 | 952 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1214:18 | 1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: `base64` (lib) generated 1 warning warning: unexpected `cfg` condition value: `disabled` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1214:68 | 1214 | if #[cfg(all(feature = "simd-accel", target_endian = "little", target_arch = "disabled"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_arch` are: `aarch64`, `arm`, `arm64ec`, `avr`, `bpf`, `csky`, `hexagon`, `loongarch64`, `m68k`, `mips`, `mips32r6`, `mips64`, `mips64r6`, `msp430`, `nvptx64`, `powerpc`, `powerpc64`, `riscv32`, `riscv64`, `s390x`, `sparc`, `sparc64`, `wasm32`, `wasm64`, `x86`, and `x86_64` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1242:25 | 1242 | } else if #[cfg(all(feature = "simd-accel", target_feature = "sse2"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1375:20 | 1375 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1418:18 | 1418 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"))))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:1420:25 | 1420 | } else if #[cfg(all(feature = "simd-accel", target_endian = "little", target_feature = "neon"))] { | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:183:13 | 183 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 1481 | basic_latin_alu!(ascii_to_basic_latin, u8, u16, ascii_to_basic_latin_stride_alu); | -------------------------------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:183:13 | 183 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 1482 | basic_latin_alu!(basic_latin_to_ascii, u16, u8, basic_latin_to_ascii_stride_alu); | -------------------------------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `basic_latin_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:282:13 | 282 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 1483 | latin1_alu!(unpack_latin1, u8, u16, unpack_latin1_stride_alu); | ------------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:282:13 | 282 | feature = "cargo-clippy", | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 1484 | latin1_alu!(pack_latin1, u16, u8, pack_latin1_stride_alu); | --------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `latin1_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/ascii.rs:91:20 | 91 | #[cfg_attr(feature = "cargo-clippy", allow(never_loop, cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 1485 | ascii_alu!(ascii_to_ascii, u8, u8, ascii_to_ascii_stride); | --------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `ascii_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/data.rs:425:12 | 425 | #[cfg_attr(feature = "cargo-clippy", allow(unreadable_literal))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:20:5 | 20 | feature = "simd-accel", | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:30:5 | 30 | feature = "simd-accel", | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:222:11 | 222 | #[cfg(not(feature = "simd-accel"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:231:7 | 231 | #[cfg(feature = "simd-accel")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:121:11 | 121 | #[cfg(feature = "simd-accel")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:142:11 | 142 | #[cfg(feature = "simd-accel")] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:177:15 | 177 | #[cfg(not(feature = "simd-accel"))] | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:1151:16 | 1151 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/handles.rs:1185:16 | 1185 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:322:12 | 322 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:696:12 | 696 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if, cyclomatic_complexity))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:1126:12 | 1126 | #[cfg_attr(feature = "cargo-clippy", allow(collapsible_if))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:48:14 | 48 | if #[cfg(feature = "simd-accel")] { | ^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:235:18 | 235 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:86:20 | 86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 308 | by_unit_check_alu!(is_ascii_impl, u8, 0x80, ASCII_MASK); | ------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:86:20 | 86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 309 | by_unit_check_alu!(is_basic_latin_impl, u16, 0x80, BASIC_LATIN_MASK); | -------------------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:86:20 | 86 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ ... 310 | by_unit_check_alu!(is_utf16_latin1_impl, u16, 0x100, LATIN1_MASK); | ----------------------------------------------------------------- in this macro invocation | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `by_unit_check_alu` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:367:18 | 367 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:456:18 | 456 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd-accel` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:506:18 | 506 | if #[cfg(all(feature = "simd-accel", any(target_feature = "sse2", all(target_endian = "little", target_arch = "aarch64"), all(target_... | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `simd-accel` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `cargo-clippy` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:577:20 | 577 | #[cfg_attr(feature = "cargo-clippy", allow(cast_ptr_alignment))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `fast-big5-hanzi-encode`, `fast-gb-hanzi-encode`, `fast-hangul-encode`, `fast-hanja-encode`, `fast-kanji-encode`, `fast-legacy-encode`, `less-slow-big5-hanzi-encode`, `less-slow-gb-hanzi-encode`, `less-slow-kanji-encode`, and `serde` = help: consider adding `cargo-clippy` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `fuzzing` --> /usr/share/cargo/registry/encoding_rs-0.8.33/src/mem.rs:44:32 | 44 | ($($arg:tt)*) => (if !cfg!(fuzzing) { debug_assert!($($arg)*); }) | ^^^^^^^ ... 1919 | non_fuzz_debug_assert!(is_utf8_latin1(src)); | ------------------------------------------- in this macro invocation | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `non_fuzz_debug_assert` (in Nightly builds, run with -Z macro-backtrace for more info) warning: `unicode-bidi` (lib) generated 20 warnings Compiling idna v0.4.0 warning: `vcpkg` (lib) generated 1 warning Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=idna CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/idna-0.4.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='IDNA (Internationalizing Domain Names in Applications) and Punycode.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=idna CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/idna-0.4.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name idna --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/idna-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=42b3d40119f96d39 -C extra-filename=-42b3d40119f96d39 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern unicode_bidi=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libunicode_bidi-a8b2eb186732c69f.rmeta --extern unicode_normalization=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libunicode_normalization-e97de81ea7939cde.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling syn v2.0.77 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-2.0.77 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.77 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=77 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-2.0.77 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name syn --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-2.0.77/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=24f775b3cf0377bf -C extra-filename=-24f775b3cf0377bf --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libproc_macro2-70d397be91074a77.rmeta --extern quote=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libquote-c26bdb8fbc5d961e.rmeta --extern unicode_ident=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libunicode_ident-7a67069f7f6cff40.rmeta --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.109 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=109 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/debug/build/syn-08f6664b753d1a62/out rustc --crate-name syn --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "quote", "visit", "visit-mut"))' -C metadata=f0676f7cc6c30e00 -C extra-filename=-f0676f7cc6c30e00 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libproc_macro2-70d397be91074a77.rmeta --extern quote=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libquote-c26bdb8fbc5d961e.rmeta --extern unicode_ident=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libunicode_ident-7a67069f7f6cff40.rmeta --cap-lints warn --cfg syn_disable_nightly_tests` warning: trait `Sealed` is never used --> /usr/share/cargo/registry/http-0.2.11/src/lib.rs:210:15 | 210 | pub trait Sealed {} | ^^^^^^ | note: the lint level is defined here --> /usr/share/cargo/registry/http-0.2.11/src/lib.rs:161:9 | 161 | #![deny(warnings, missing_docs, missing_debug_implementations)] | ^^^^^^^^ = note: `#[warn(dead_code)]` implied by `#[warn(warnings)]` warning: `ipnet` (lib) generated 2 warnings Compiling http-body v0.4.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=http_body CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/http-body-0.4.5 CARGO_PKG_AUTHORS='Carl Lerche :Lucio Franco :Sean McArthur ' CARGO_PKG_DESCRIPTION='Trait representing an asynchronous, streaming, HTTP request or response body. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=http-body CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/http-body' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/http-body-0.4.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name http_body --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/http-body-0.4.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=efa10105ae25fe0e -C extra-filename=-efa10105ae25fe0e --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern bytes=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbytes-7e3317604ce96b77.rmeta --extern http=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhttp-4c2375eac79fb22c.rmeta --extern pin_project_lite=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:254:13 | 254 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:430:12 | 430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:434:12 | 434 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:455:12 | 455 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:804:12 | 804 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:867:12 | 867 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:887:12 | 887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:916:12 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:959:12 | 959 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "full"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/group.rs:136:12 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/group.rs:214:12 | 214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/group.rs:269:12 | 269 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:561:12 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:569:12 | 569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:881:11 | 881 | #[cfg(not(syn_omit_await_from_token_macro))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_omit_await_from_token_macro` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:883:7 | 883 | #[cfg(syn_omit_await_from_token_macro)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_omit_await_from_token_macro)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_omit_await_from_token_macro)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | 398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 556 | / define_punctuation_structs! { 557 | | "_" pub struct Underscore/1 /// `_` 558 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:271:24 | 271 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:275:24 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:309:24 | 309 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:317:24 | 317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 652 | / define_keywords! { 653 | | "abstract" pub struct Abstract /// `abstract` 654 | | "as" pub struct As /// `as` 655 | | "async" pub struct Async /// `async` ... | 704 | | "yield" pub struct Yield /// `yield` 705 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_keywords` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:444:24 | 444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:452:24 | 452 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:394:24 | 394 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:398:24 | 398 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | / define_punctuation! { 708 | | "+" pub struct Add/1 /// `+` 709 | | "+=" pub struct AddEq/2 /// `+=` 710 | | "&" pub struct And/1 /// `&` ... | 753 | | "~" pub struct Tilde/1 /// `~` 754 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_punctuation_structs` which comes from the expansion of the macro `define_punctuation` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:503:24 | 503 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/token.rs:507:24 | 507 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 756 | / define_delimiters! { 757 | | "{" pub struct Brace /// `{...}` 758 | | "[" pub struct Bracket /// `[...]` 759 | | "(" pub struct Paren /// `(...)` 760 | | " " pub struct Group /// None-delimited group 761 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `define_delimiters` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ident.rs:38:12 | 38 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:463:12 | 463 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:148:16 | 148 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:329:16 | 329 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:360:16 | 360 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:336:1 | 336 | / ast_enum_of_structs! { 337 | | /// Content of a compile-time structured attribute. 338 | | /// 339 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 369 | | } 370 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:377:16 | 377 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:390:16 | 390 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:417:16 | 417 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:412:1 | 412 | / ast_enum_of_structs! { 413 | | /// Element of a compile-time attribute list. 414 | | /// 415 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 425 | | } 426 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:165:16 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:213:16 | 213 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:223:16 | 223 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:251:16 | 251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:557:16 | 557 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:565:16 | 565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:573:16 | 573 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:581:16 | 581 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:630:16 | 630 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:644:16 | 644 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/attr.rs:654:16 | 654 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:9:16 | 9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:36:16 | 36 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:25:1 | 25 | / ast_enum_of_structs! { 26 | | /// Data stored within an enum variant or struct. 27 | | /// 28 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 47 | | } 48 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:56:16 | 56 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:68:16 | 68 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:153:16 | 153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:185:16 | 185 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:173:1 | 173 | / ast_enum_of_structs! { 174 | | /// The visibility level of an item: inherited or `pub` or 175 | | /// `pub(restricted)`. 176 | | /// ... | 199 | | } 200 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:207:16 | 207 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:218:16 | 218 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:230:16 | 230 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:246:16 | 246 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:275:16 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:286:16 | 286 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:327:16 | 327 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:299:20 | 299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:315:20 | 315 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:423:16 | 423 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:436:16 | 436 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:445:16 | 445 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:454:16 | 454 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:467:16 | 467 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:474:16 | 474 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/data.rs:481:16 | 481 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:89:16 | 89 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:90:20 | 90 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:14:1 | 14 | / ast_enum_of_structs! { 15 | | /// A Rust expression. 16 | | /// 17 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 249 | | } 250 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:256:16 | 256 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:268:16 | 268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:281:16 | 281 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:294:16 | 294 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:307:16 | 307 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:321:16 | 321 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:334:16 | 334 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:346:16 | 346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:359:16 | 359 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:373:16 | 373 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:387:16 | 387 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:400:16 | 400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:418:16 | 418 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:431:16 | 431 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:444:16 | 444 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:464:16 | 464 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:480:16 | 480 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:495:16 | 495 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:508:16 | 508 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:523:16 | 523 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:534:16 | 534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:547:16 | 547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:558:16 | 558 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:572:16 | 572 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:588:16 | 588 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:604:16 | 604 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:616:16 | 616 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:629:16 | 629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:643:16 | 643 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:657:16 | 657 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:672:16 | 672 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:687:16 | 687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:699:16 | 699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:711:16 | 711 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:723:16 | 723 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:737:16 | 737 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:749:16 | 749 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:761:16 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:775:16 | 775 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:850:16 | 850 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:920:16 | 920 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:968:16 | 968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:982:16 | 982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:999:16 | 999 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1021:16 | 1021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1049:16 | 1049 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1065:16 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:246:15 | 246 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:784:40 | 784 | #[cfg(all(feature = "parsing", not(syn_no_const_vec_new)))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:838:19 | 838 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1159:16 | 1159 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1880:16 | 1880 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1975:16 | 1975 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2001:16 | 2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2063:16 | 2063 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2084:16 | 2084 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2101:16 | 2101 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2119:16 | 2119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2147:16 | 2147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2165:16 | 2165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2206:16 | 2206 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2236:16 | 2236 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2258:16 | 2258 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2326:16 | 2326 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2349:16 | 2349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2372:16 | 2372 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2381:16 | 2381 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2396:16 | 2396 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2405:16 | 2405 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2414:16 | 2414 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2426:16 | 2426 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2496:16 | 2496 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2547:16 | 2547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2571:16 | 2571 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2582:16 | 2582 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2594:16 | 2594 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2648:16 | 2648 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2678:16 | 2678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2727:16 | 2727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2759:16 | 2759 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2801:16 | 2801 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2818:16 | 2818 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2832:16 | 2832 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2846:16 | 2846 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2879:16 | 2879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2292:28 | 2292 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ ... 2309 | / impl_by_parsing_expr! { 2310 | | ExprAssign, Assign, "expected assignment expression", 2311 | | ExprAssignOp, AssignOp, "expected compound assignment expression", 2312 | | ExprAwait, Await, "expected await expression", ... | 2322 | | ExprType, Type, "expected type ascription expression", 2323 | | } | |_____- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_by_parsing_expr` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:1248:20 | 1248 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "full", feature = "parsing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2539:23 | 2539 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2905:23 | 2905 | #[cfg(not(syn_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2907:19 | 2907 | #[cfg(syn_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2988:16 | 2988 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:2998:16 | 2998 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3008:16 | 3008 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3020:16 | 3020 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3035:16 | 3035 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3046:16 | 3046 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3057:16 | 3057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3072:16 | 3072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3082:16 | 3082 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3091:16 | 3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3099:16 | 3099 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3110:16 | 3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3141:16 | 3141 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3153:16 | 3153 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3165:16 | 3165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3180:16 | 3180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3197:16 | 3197 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3211:16 | 3211 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3233:16 | 3233 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3244:16 | 3244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling openssl-sys v0.9.101 warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3255:16 | 3255 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3265:16 | 3265 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3275:16 | 3275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3291:16 | 3291 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3304:16 | 3304 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3317:16 | 3317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3328:16 | 3328 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3338:16 | 3338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3348:16 | 3348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3358:16 | 3358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3367:16 | 3367 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3379:16 | 3379 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3390:16 | 3390 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3400:16 | 3400 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3409:16 | 3409 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3420:16 | 3420 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3431:16 | 3431 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3441:16 | 3441 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3451:16 | 3451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3460:16 | 3460 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3478:16 | 3478 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3491:16 | 3491 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3501:16 | 3501 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3512:16 | 3512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3522:16 | 3522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3531:16 | 3531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/expr.rs:3544:16 | 3544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:296:5 | 296 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name build_script_main --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=5a3e4dda5cfccf11 -C extra-filename=-5a3e4dda5cfccf11 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/openssl-sys-5a3e4dda5cfccf11 -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern cc=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libcc-45d82c26f59e07b1.rlib --extern pkg_config=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libpkg_config-ecaa8ebdcd4f1960.rlib --extern vcpkg=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libvcpkg-8ac5f26811a58f7e.rlib --cap-lints warn` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:307:5 | 307 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:318:5 | 318 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:14:16 | 14 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:35:16 | 35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:23:1 | 23 | / ast_enum_of_structs! { 24 | | /// A generic type parameter, lifetime, or const generic: `T: Into`, 25 | | /// `'a: 'b`, `const LEN: usize`. 26 | | /// ... | 45 | | } 46 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:53:16 | 53 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:69:16 | 69 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:83:16 | 83 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 404 | generics_wrapper_impls!(ImplGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 406 | generics_wrapper_impls!(TypeGenerics); | ------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:363:20 | 363 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 408 | generics_wrapper_impls!(Turbofish); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generics_wrapper_impls` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:426:16 | 426 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:475:16 | 475 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:470:1 | 470 | / ast_enum_of_structs! { 471 | | /// A trait or lifetime used as a bound on a type parameter. 472 | | /// 473 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 479 | | } 480 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:487:16 | 487 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:504:16 | 504 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:517:16 | 517 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:535:16 | 535 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:524:1 | 524 | / ast_enum_of_structs! { 525 | | /// A single predicate in a `where` clause: `T: Deserialize<'de>`. 526 | | /// 527 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 545 | | } 546 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:553:16 | 553 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:570:16 | 570 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:583:16 | 583 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:347:9 | 347 | doc_cfg, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:597:16 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:660:16 | 660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:687:16 | 687 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:725:16 | 725 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:747:16 | 747 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:758:16 | 758 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:812:16 | 812 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:856:16 | 856 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:905:16 | 905 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:916:16 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:940:16 | 940 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:971:16 | 971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:982:16 | 982 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1057:16 | 1057 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1207:16 | 1207 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1217:16 | 1217 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1229:16 | 1229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1268:16 | 1268 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1300:16 | 1300 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1310:16 | 1310 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1325:16 | 1325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1335:16 | 1335 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1345:16 | 1345 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/generics.rs:1354:16 | 1354 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:19:16 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:20:20 | 20 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:9:1 | 9 | / ast_enum_of_structs! { 10 | | /// Things that can appear directly inside of a module or scope. 11 | | /// 12 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 96 | | } 97 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:103:16 | 103 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:121:16 | 121 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:137:16 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:154:16 | 154 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:167:16 | 167 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:181:16 | 181 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:215:16 | 215 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:229:16 | 229 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:244:16 | 244 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:263:16 | 263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:279:16 | 279 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:299:16 | 299 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:316:16 | 316 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:333:16 | 333 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:348:16 | 348 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:477:16 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:467:1 | 467 | / ast_enum_of_structs! { 468 | | /// A suffix of an import tree in a `use` item: `Type as Renamed` or `*`. 469 | | /// 470 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 493 | | } 494 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:500:16 | 500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:512:16 | 512 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:522:16 | 522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:534:16 | 534 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:544:16 | 544 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:561:16 | 561 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:562:20 | 562 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:551:1 | 551 | / ast_enum_of_structs! { 552 | | /// An item within an `extern` block. 553 | | /// 554 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 600 | | } 601 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:607:16 | 607 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:620:16 | 620 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:637:16 | 637 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:651:16 | 651 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:669:16 | 669 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:670:20 | 670 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:659:1 | 659 | / ast_enum_of_structs! { 660 | | /// An item declaration within the definition of a trait. 661 | | /// 662 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 708 | | } 709 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:715:16 | 715 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:731:16 | 731 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:744:16 | 744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:761:16 | 761 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:779:16 | 779 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:780:20 | 780 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:769:1 | 769 | / ast_enum_of_structs! { 770 | | /// An item within an impl block. 771 | | /// 772 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 818 | | } 819 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:825:16 | 825 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:844:16 | 844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:858:16 | 858 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:876:16 | 876 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:889:16 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:927:16 | 927 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:923:1 | 923 | / ast_enum_of_structs! { 924 | | /// An argument in a function signature: the `n: usize` in `fn f(n: usize)`. 925 | | /// 926 | | /// *This type is available only if Syn is built with the `"full"` feature.* ... | 938 | | } 939 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:949:16 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:93:15 | 93 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:381:19 | 381 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:597:15 | 597 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:705:15 | 705 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:815:15 | 815 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:976:16 | 976 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1237:16 | 1237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1264:16 | 1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1305:16 | 1305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1338:16 | 1338 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1352:16 | 1352 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1401:16 | 1401 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1419:16 | 1419 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1500:16 | 1500 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1535:16 | 1535 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1564:16 | 1564 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1584:16 | 1584 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1680:16 | 1680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1722:16 | 1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1745:16 | 1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1827:16 | 1827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1843:16 | 1843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1859:16 | 1859 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1903:16 | 1903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1921:16 | 1921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1971:16 | 1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1995:16 | 1995 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2019:16 | 2019 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2070:16 | 2070 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2144:16 | 2144 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2200:16 | 2200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2260:16 | 2260 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2290:16 | 2290 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2319:16 | 2319 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2392:16 | 2392 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2410:16 | 2410 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2522:16 | 2522 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2603:16 | 2603 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2628:16 | 2628 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2668:16 | 2668 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2726:16 | 2726 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:1817:23 | 1817 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2251:23 | 2251 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2592:27 | 2592 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2771:16 | 2771 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2787:16 | 2787 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2799:16 | 2799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2815:16 | 2815 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2830:16 | 2830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2843:16 | 2843 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2861:16 | 2861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2873:16 | 2873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2888:16 | 2888 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2903:16 | 2903 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2929:16 | 2929 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2942:16 | 2942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2964:16 | 2964 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:2979:16 | 2979 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3001:16 | 3001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3023:16 | 3023 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3034:16 | 3034 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3043:16 | 3043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3050:16 | 3050 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3059:16 | 3059 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3066:16 | 3066 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3075:16 | 3075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3091:16 | 3091 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3110:16 | 3110 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3130:16 | 3130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3139:16 | 3139 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3155:16 | 3155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3177:16 | 3177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3193:16 | 3193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3202:16 | 3202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3212:16 | 3212 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3226:16 | 3226 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3237:16 | 3237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3273:16 | 3273 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/item.rs:3301:16 | 3301 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/file.rs:80:16 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/file.rs:93:16 | 93 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/file.rs:118:16 | 118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:127:16 | 127 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lifetime.rs:145:16 | 145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:629:12 | 629 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:640:12 | 640 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:652:12 | 652 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:14:1 | 14 | / ast_enum_of_structs! { 15 | | /// A Rust literal such as a string or integer or boolean. 16 | | /// 17 | | /// # Syntax tree enum ... | 48 | | } 49 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 703 | lit_extra_traits!(LitStr); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 704 | lit_extra_traits!(LitByteStr); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 705 | lit_extra_traits!(LitByte); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 706 | lit_extra_traits!(LitChar); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition value: `vendored` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:4:7 | 4 | #[cfg(feature = "vendored")] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `vendored` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `unstable_boringssl` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:50:13 | 50 | if cfg!(feature = "unstable_boringssl") { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `vendored` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101/build/main.rs:75:15 | 75 | #[cfg(not(feature = "vendored"))] | ^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `vendored` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 707 | lit_extra_traits!(LitInt); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:666:20 | 666 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ ... 708 | lit_extra_traits!(LitFloat); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `lit_extra_traits` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:170:16 | 170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:200:16 | 200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:744:16 | 744 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:816:16 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:827:16 | 827 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:838:16 | 838 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:849:16 | 849 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:860:16 | 860 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:871:16 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:882:16 | 882 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:900:16 | 900 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:907:16 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:914:16 | 914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:921:16 | 921 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:928:16 | 928 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:935:16 | 935 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:942:16 | 942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_negative_literal_parse` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lit.rs:1568:15 | 1568 | #[cfg(syn_no_negative_literal_parse)] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_negative_literal_parse)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_negative_literal_parse)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:15:16 | 15 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:29:16 | 29 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:137:16 | 137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:145:16 | 145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:177:16 | 177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/mac.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:8:16 | 8 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:37:16 | 37 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:57:16 | 57 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:70:16 | 70 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:83:16 | 83 | #[cfg_attr(doc_cfg, doc(cfg(feature = "derive")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:95:16 | 95 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/derive.rs:231:16 | 231 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/op.rs:6:16 | 6 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/op.rs:72:16 | 72 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/op.rs:130:16 | 130 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/op.rs:165:16 | 165 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/op.rs:188:16 | 188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/op.rs:224:16 | 224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:7:16 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:19:16 | 19 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:39:16 | 39 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:136:16 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:147:16 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:109:20 | 109 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:312:16 | 312 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:321:16 | 321 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/stmt.rs:336:16 | 336 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:16:16 | 16 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:17:20 | 17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:5:1 | 5 | / ast_enum_of_structs! { 6 | | /// The possible types that a Rust value could have. 7 | | /// 8 | | /// *This type is available only if Syn is built with the `"derive"` or `"full"` ... | 88 | | } 89 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:96:16 | 96 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:110:16 | 110 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:128:16 | 128 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:141:16 | 141 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:153:16 | 153 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:164:16 | 164 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:175:16 | 175 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:186:16 | 186 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:199:16 | 199 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:211:16 | 211 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:239:16 | 239 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:252:16 | 252 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:264:16 | 264 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:276:16 | 276 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:311:16 | 311 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:323:16 | 323 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:85:15 | 85 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:342:16 | 342 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:656:16 | 656 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:667:16 | 667 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:680:16 | 680 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:703:16 | 703 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:716:16 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:777:16 | 777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:786:16 | 786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:795:16 | 795 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:828:16 | 828 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:837:16 | 837 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:887:16 | 887 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:895:16 | 895 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:949:16 | 949 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:992:16 | 992 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1003:16 | 1003 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1024:16 | 1024 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1098:16 | 1098 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1108:16 | 1108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:357:20 | 357 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:869:20 | 869 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:904:20 | 904 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:958:20 | 958 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1128:16 | 1128 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1137:16 | 1137 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1148:16 | 1148 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1162:16 | 1162 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1172:16 | 1172 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1193:16 | 1193 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1200:16 | 1200 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1209:16 | 1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1216:16 | 1216 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1224:16 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1232:16 | 1232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1241:16 | 1241 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1250:16 | 1250 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1257:16 | 1257 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1264:16 | 1264 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1277:16 | 1277 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1289:16 | 1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/ty.rs:1297:16 | 1297 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:16:16 | 16 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:17:20 | 17 | #[cfg_attr(not(syn_no_non_exhaustive), non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/macros.rs:155:20 | 155 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | ::: /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:5:1 | 5 | / ast_enum_of_structs! { 6 | | /// A pattern in a local binding, function signature, match expression, or 7 | | /// various other places. 8 | | /// ... | 97 | | } 98 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `generate_to_tokens` which comes from the expansion of the macro `ast_enum_of_structs` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:104:16 | 104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:119:16 | 119 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:136:16 | 136 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:147:16 | 147 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:158:16 | 158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:176:16 | 176 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:188:16 | 188 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:214:16 | 214 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:237:16 | 237 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:251:16 | 251 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:263:16 | 263 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:275:16 | 275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:302:16 | 302 | #[cfg_attr(doc_cfg, doc(cfg(feature = "full")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:94:15 | 94 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:318:16 | 318 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:769:16 | 769 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:777:16 | 777 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:791:16 | 791 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:807:16 | 807 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:816:16 | 816 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:826:16 | 826 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:834:16 | 834 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:844:16 | 844 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:853:16 | 853 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:863:16 | 863 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:871:16 | 871 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:879:16 | 879 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:889:16 | 889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:899:16 | 899 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:907:16 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/pat.rs:916:16 | 916 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:9:16 | 9 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:35:16 | 35 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:67:16 | 67 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:105:16 | 105 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:130:16 | 130 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:144:16 | 144 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:157:16 | 157 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:171:16 | 171 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:201:16 | 201 | #[cfg_attr(doc_cfg, doc(cfg(any(feature = "full", feature = "derive"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:218:16 | 218 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:225:16 | 225 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:358:16 | 358 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:385:16 | 385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:397:16 | 397 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:430:16 | 430 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:442:16 | 442 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:505:20 | 505 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:569:20 | 569 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:591:20 | 591 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:693:16 | 693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:701:16 | 701 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:709:16 | 709 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:724:16 | 724 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:752:16 | 752 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:793:16 | 793 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:802:16 | 802 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/path.rs:811:16 | 811 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:371:12 | 371 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1012:12 | 1012 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:54:15 | 54 | #[cfg(not(syn_no_const_vec_new))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_const_vec_new` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:63:11 | 63 | #[cfg(syn_no_const_vec_new)] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_const_vec_new)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_const_vec_new)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:267:16 | 267 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:288:16 | 288 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:325:16 | 325 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:346:16 | 346 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1060:16 | 1060 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/punctuated.rs:1071:16 | 1071 | #[cfg_attr(doc_cfg, doc(cfg(feature = "printing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:68:12 | 68 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/parse_quote.rs:100:12 | 100 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "printing"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/parse_macro_input.rs:107:12 | 107 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "parsing", feature = "proc-macro"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:7:12 | 7 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:17:12 | 17 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:43:12 | 43 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:46:12 | 46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:53:12 | 53 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:66:12 | 66 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:77:12 | 77 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:80:12 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:87:12 | 87 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:98:12 | 98 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=generic_array CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/generic-array-0.14.7 CARGO_PKG_AUTHORS='Bartłomiej Kamiński :Aaron Trent ' CARGO_PKG_DESCRIPTION='Generic types implementing functionality of arrays' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=generic-array CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/fizyk20/generic-array.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/generic-array-0.14.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/generic-array-391c244f41af0985/out rustc --crate-name generic_array --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/generic-array-0.14.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="more_lengths"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("more_lengths", "serde", "zeroize"))' -C metadata=37932bc98a34038e -C extra-filename=-37932bc98a34038e --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern typenum=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtypenum-bed108e797687fe0.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry --cfg relaxed_coherence` warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:108:12 | 108 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:120:12 | 120 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:135:12 | 135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:146:12 | 146 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:157:12 | 157 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:168:12 | 168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:179:12 | 179 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:189:12 | 189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:202:12 | 202 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:282:12 | 282 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:293:12 | 293 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:305:12 | 305 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:317:12 | 317 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:329:12 | 329 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:341:12 | 341 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:353:12 | 353 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:364:12 | 364 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:375:12 | 375 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:387:12 | 387 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:399:12 | 399 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:411:12 | 411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:428:12 | 428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:439:12 | 439 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:451:12 | 451 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:466:12 | 466 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:477:12 | 477 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:490:12 | 490 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:502:12 | 502 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:515:12 | 515 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:525:12 | 525 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:537:12 | 537 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:547:12 | 547 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:560:12 | 560 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:575:12 | 575 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:586:12 | 586 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:597:12 | 597 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:609:12 | 609 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:622:12 | 622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:635:12 | 635 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:646:12 | 646 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:660:12 | 660 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:671:12 | 671 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:682:12 | 682 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:693:12 | 693 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:705:12 | 705 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:716:12 | 716 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:727:12 | 727 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:740:12 | 740 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:751:12 | 751 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:764:12 | 764 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:776:12 | 776 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:788:12 | 788 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:799:12 | 799 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:809:12 | 809 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:819:12 | 819 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:830:12 | 830 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:840:12 | 840 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:855:12 | 855 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:867:12 | 867 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:878:12 | 878 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:894:12 | 894 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:907:12 | 907 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:920:12 | 920 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:930:12 | 930 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:941:12 | 941 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:953:12 | 953 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:968:12 | 968 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:986:12 | 986 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:997:12 | 997 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1010:12 | 1010 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1027:12 | 1027 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1037:12 | 1037 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1064:12 | 1064 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1081:12 | 1081 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1096:12 | 1096 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1111:12 | 1111 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1123:12 | 1123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1135:12 | 1135 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1152:12 | 1152 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1164:12 | 1164 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1177:12 | 1177 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1191:12 | 1191 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1209:12 | 1209 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1224:12 | 1224 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1243:12 | 1243 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1259:12 | 1259 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1275:12 | 1275 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1289:12 | 1289 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1303:12 | 1303 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1313:12 | 1313 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1324:12 | 1324 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1339:12 | 1339 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1349:12 | 1349 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1362:12 | 1362 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1374:12 | 1374 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1385:12 | 1385 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1395:12 | 1395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1406:12 | 1406 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1417:12 | 1417 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1428:12 | 1428 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1440:12 | 1440 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1450:12 | 1450 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1461:12 | 1461 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1487:12 | 1487 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1498:12 | 1498 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1511:12 | 1511 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1521:12 | 1521 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1531:12 | 1531 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1542:12 | 1542 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1553:12 | 1553 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1565:12 | 1565 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1577:12 | 1577 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1587:12 | 1587 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1598:12 | 1598 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1611:12 | 1611 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1622:12 | 1622 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1633:12 | 1633 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1645:12 | 1645 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1655:12 | 1655 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1665:12 | 1665 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1678:12 | 1678 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1688:12 | 1688 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1699:12 | 1699 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1710:12 | 1710 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1722:12 | 1722 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1735:12 | 1735 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1738:12 | 1738 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1745:12 | 1745 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1757:12 | 1757 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1767:12 | 1767 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1786:12 | 1786 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1798:12 | 1798 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1810:12 | 1810 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1813:12 | 1813 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1820:12 | 1820 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1835:12 | 1835 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1850:12 | 1850 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `typenum` (lib) generated 18 warnings warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1861:12 | 1861 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1873:12 | 1873 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1889:12 | 1889 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1914:12 | 1914 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1926:12 | 1926 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1942:12 | 1942 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1952:12 | 1952 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1962:12 | 1962 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1971:12 | 1971 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1978:12 | 1978 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1987:12 | 1987 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2001:12 | 2001 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2011:12 | 2011 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2021:12 | 2021 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2031:12 | 2031 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2043:12 | 2043 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2055:12 | 2055 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2065:12 | 2065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2075:12 | 2075 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2085:12 | 2085 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2088:12 | 2088 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2095:12 | 2095 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2104:12 | 2104 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2114:12 | 2114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2123:12 | 2123 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2134:12 | 2134 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2145:12 | 2145 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2158:12 | 2158 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2168:12 | 2168 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2180:12 | 2180 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2189:12 | 2189 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2198:12 | 2198 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2210:12 | 2210 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2222:12 | 2222 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:2232:12 | 2232 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:276:23 | 276 | #[cfg(any(syn_no_non_exhaustive, not(feature = "full")))] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:849:19 | 849 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:962:19 | 962 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1058:19 | 1058 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1481:19 | 1481 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1829:19 | 1829 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `syn_no_non_exhaustive` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/gen/clone.rs:1908:19 | 1908 | #[cfg(syn_no_non_exhaustive)] | ^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(syn_no_non_exhaustive)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(syn_no_non_exhaustive)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unused import: `crate::gen::*` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/lib.rs:787:9 | 787 | pub use crate::gen::*; | ^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1065:12 | 1065 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1072:12 | 1072 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1083:12 | 1083 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1090:12 | 1090 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1100:12 | 1100 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1116:12 | 1116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/parse.rs:1126:12 | 1126 | #[cfg_attr(doc_cfg, doc(cfg(feature = "parsing")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/syn-1.0.109/src/reserved.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "clone-impls")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `relaxed_coherence` --> /usr/share/cargo/registry/generic-array-0.14.7/src/impls.rs:136:19 | 136 | #[cfg(relaxed_coherence)] | ^^^^^^^^^^^^^^^^^ ... 183 | / impl_from! { 184 | | 1 => ::typenum::U1, 185 | | 2 => ::typenum::U2, 186 | | 3 => ::typenum::U3, ... | 215 | | 32 => ::typenum::U32 216 | | } | |_- in this macro invocation | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `relaxed_coherence` --> /usr/share/cargo/registry/generic-array-0.14.7/src/impls.rs:158:23 | 158 | #[cfg(not(relaxed_coherence))] | ^^^^^^^^^^^^^^^^^ ... 183 | / impl_from! { 184 | | 1 => ::typenum::U1, 185 | | 2 => ::typenum::U2, 186 | | 3 => ::typenum::U3, ... | 215 | | 32 => ::typenum::U32 216 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `relaxed_coherence` --> /usr/share/cargo/registry/generic-array-0.14.7/src/impls.rs:136:19 | 136 | #[cfg(relaxed_coherence)] | ^^^^^^^^^^^^^^^^^ ... 219 | / impl_from! { 220 | | 33 => ::typenum::U33, 221 | | 34 => ::typenum::U34, 222 | | 35 => ::typenum::U35, ... | 268 | | 1024 => ::typenum::U1024 269 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `relaxed_coherence` --> /usr/share/cargo/registry/generic-array-0.14.7/src/impls.rs:158:23 | 158 | #[cfg(not(relaxed_coherence))] | ^^^^^^^^^^^^^^^^^ ... 219 | / impl_from! { 220 | | 33 => ::typenum::U33, 221 | | 34 => ::typenum::U34, 222 | | 35 => ::typenum::U35, ... | 268 | | 1024 => ::typenum::U1024 269 | | } | |_- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(relaxed_coherence)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(relaxed_coherence)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `impl_from` (in Nightly builds, run with -Z macro-backtrace for more info) Compiling url v2.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=url CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/url-2.5.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='URL library for Rust, based on the WHATWG URL Standard' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=url CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/url-2.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name url --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/url-2.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "expose_internals", "serde"))' -C metadata=a2041505d4a0b516 -C extra-filename=-a2041505d4a0b516 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern form_urlencoded=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libform_urlencoded-fd6f197224b25abb.rmeta --extern idna=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libidna-42b3d40119f96d39.rmeta --extern percent_encoding=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-88651d17f113e12a.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: struct `OpensslCallbacks` is never constructed --> /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 | 209 | struct OpensslCallbacks; | ^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default warning: `indexmap` (lib) generated 5 warnings warning: unexpected `cfg` condition value: `debugger_visualizer` --> /usr/share/cargo/registry/url-2.5.0/src/lib.rs:139:5 | 139 | feature = "debugger_visualizer", | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `default`, `expose_internals`, and `serde` = help: consider adding `debugger_visualizer` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: `http` (lib) generated 1 warning Compiling socket2 v0.5.7 Compiling mio v1.0.2 Compiling getrandom v0.2.12 Compiling num_cpus v1.16.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_cpus CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/num_cpus-1.16.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='Get the number of CPUs on a machine.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num_cpus CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/num_cpus' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.16.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/num_cpus-1.16.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name num_cpus --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/num_cpus-1.16.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=39bccc0884267f6c -C extra-filename=-39bccc0884267f6c --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern libc=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-a1fabccd24f20763.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=getrandom CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/getrandom-0.2.12 CARGO_PKG_AUTHORS='The Rand Project Developers' CARGO_PKG_DESCRIPTION='A small cross-platform library for retrieving random data from system source' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=getrandom CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/getrandom' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/getrandom-0.2.12 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name getrandom --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/getrandom-0.2.12/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("compiler_builtins", "core", "custom", "rdrand", "rustc-dep-of-std", "std", "test-in-browser"))' -C metadata=b2134eb75c3767ad -C extra-filename=-b2134eb75c3767ad --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern cfg_if=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libcfg_if-dca2f2c612529829.rmeta --extern libc=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-a1fabccd24f20763.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/socket2-0.5.7 CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration possible intended. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/socket2-0.5.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name socket2 --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/socket2-0.5.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="all"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all"))' -C metadata=d00e93adb98e89d3 -C extra-filename=-d00e93adb98e89d3 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern libc=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-a1fabccd24f20763.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=mio CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/mio-1.0.2 CARGO_PKG_AUTHORS='Carl Lerche :Thomas de Zeeuw :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Lightweight non-blocking I/O.' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/mio' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=mio CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/mio' CARGO_PKG_RUST_VERSION=1.70 CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/mio-1.0.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name mio --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/mio-1.0.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --warn=unexpected_cfgs --cfg 'feature="net"' --cfg 'feature="os-ext"' --cfg 'feature="os-poll"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "log", "net", "os-ext", "os-poll"))' --check-cfg 'cfg(mio_unsupported_force_poll_poll)' --check-cfg 'cfg(mio_unsupported_force_waker_pipe)' -C metadata=406518a10603f01d -C extra-filename=-406518a10603f01d --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern libc=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-a1fabccd24f20763.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `nacl` --> /usr/share/cargo/registry/num_cpus-1.16.0/src/lib.rs:355:5 | 355 | target_os = "nacl", | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `nacl` --> /usr/share/cargo/registry/num_cpus-1.16.0/src/lib.rs:437:5 | 437 | target_os = "nacl", | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_os` are: `aix`, `android`, `cuda`, `dragonfly`, `emscripten`, `espidf`, `freebsd`, `fuchsia`, `haiku`, `hermit`, `horizon`, `hurd`, `illumos`, `ios`, `l4re`, `linux`, `macos`, `netbsd`, `none`, `nto`, `openbsd`, `psp`, `redox`, `solaris`, `solid_asp3`, `teeos`, `tvos`, `uefi`, `unknown`, `visionos`, `vita`, `vxworks`, `wasi`, `watchos`, and `windows` and 2 more = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `js` --> /usr/share/cargo/registry/getrandom-0.2.12/src/lib.rs:280:25 | 280 | } else if #[cfg(all(feature = "js", | ^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `compiler_builtins`, `core`, `custom`, `rdrand`, `rustc-dep-of-std`, `std`, and `test-in-browser` = help: consider adding `js` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default Compiling rand_core v0.6.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rand_core CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rand_core-0.6.4 CARGO_PKG_AUTHORS='The Rand Project Developers:The Rust Project Developers' CARGO_PKG_DESCRIPTION='Core random number generator traits and tools for implementation. ' CARGO_PKG_HOMEPAGE='https://rust-random.github.io/book' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rand_core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/rand' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rand_core-0.6.4 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name rand_core --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rand_core-0.6.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "getrandom", "serde", "serde1", "std"))' -C metadata=f53d950f829966c7 -C extra-filename=-f53d950f829966c7 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern getrandom=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libgetrandom-b2134eb75c3767ad.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand_core-0.6.4/src/lib.rs:38:13 | 38 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand_core-0.6.4/src/error.rs:50:16 | 50 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand_core-0.6.4/src/error.rs:64:16 | 64 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand_core-0.6.4/src/error.rs:75:16 | 75 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand_core-0.6.4/src/os.rs:46:12 | 46 | #[cfg_attr(doc_cfg, doc(cfg(feature = "getrandom")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand_core-0.6.4/src/lib.rs:411:16 | 411 | #[cfg_attr(doc_cfg, doc(cfg(feature = "getrandom")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling threadpool v1.8.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=threadpool CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/threadpool-1.8.1 CARGO_PKG_AUTHORS='The Rust Project Developers:Corey Farwell :Stefan Schindler ' CARGO_PKG_DESCRIPTION='A thread pool for running a number of jobs on a fixed set of worker threads. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-threadpool/rust-threadpool' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=threadpool CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-threadpool/rust-threadpool' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/threadpool-1.8.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name threadpool --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/threadpool-1.8.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=12d9e6dd2b390d0f -C extra-filename=-12d9e6dd2b390d0f --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern num_cpus=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libnum_cpus-39bccc0884267f6c.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `getrandom` (lib) generated 1 warning warning: trait objects without an explicit `dyn` are deprecated --> /usr/share/cargo/registry/threadpool-1.8.1/src/lib.rs:99:22 | 99 | type Thunk<'a> = Box; | ^^^^^^^^^^^^^^^^^ | = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! = note: for more information, see = note: `#[warn(bare_trait_objects)]` on by default help: if this is an object-safe trait, use `dyn` | 99 | type Thunk<'a> = Box; | +++ Compiling rand_chacha v0.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rand_chacha CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rand_chacha-0.3.1 CARGO_PKG_AUTHORS='The Rand Project Developers:The Rust Project Developers:The CryptoCorrosion Contributors' CARGO_PKG_DESCRIPTION='ChaCha random number generator ' CARGO_PKG_HOMEPAGE='https://rust-random.github.io/book' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rand_chacha CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/rand' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rand_chacha-0.3.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name rand_chacha --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rand_chacha-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "serde", "serde1", "simd", "std"))' -C metadata=670c032f6ca662cf -C extra-filename=-670c032f6ca662cf --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern ppv_lite86=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libppv_lite86-5b56f7c9a9523adb.rmeta --extern rand_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/librand_core-f53d950f829966c7.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: use of deprecated method `std::sync::atomic::AtomicUsize::compare_and_swap`: Use `compare_exchange` or `compare_exchange_weak` instead --> /usr/share/cargo/registry/threadpool-1.8.1/src/lib.rs:631:42 | 631 | self.shared_data.join_generation.compare_and_swap( | ^^^^^^^^^^^^^^^^ | = note: `#[warn(deprecated)]` on by default warning: `rand_core` (lib) generated 6 warnings warning: `num_cpus` (lib) generated 2 warnings Compiling rand v0.8.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rand CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rand-0.8.5 CARGO_PKG_AUTHORS='The Rand Project Developers:The Rust Project Developers' CARGO_PKG_DESCRIPTION='Random number generators and other randomness functionality. ' CARGO_PKG_HOMEPAGE='https://rust-random.github.io/book' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rand CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/rand' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rand-0.8.5 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name rand --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/rand-0.8.5/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="libc"' --cfg 'feature="rand_chacha"' --cfg 'feature="std"' --cfg 'feature="std_rng"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "getrandom", "libc", "log", "min_const_gen", "nightly", "rand_chacha", "serde", "serde1", "small_rng", "std", "std_rng"))' -C metadata=10e56e8eecf88909 -C extra-filename=-10e56e8eecf88909 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern libc=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-a1fabccd24f20763.rmeta --extern rand_chacha=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/librand_chacha-670c032f6ca662cf.rmeta --extern rand_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/librand_core-f53d950f829966c7.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling tokio v1.39.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tokio-1.39.3 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='An event-driven, non-blocking I/O platform for writing asynchronous I/O backed applications. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tokio' CARGO_PKG_RUST_VERSION=1.70 CARGO_PKG_VERSION=1.39.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tokio-1.39.3 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name tokio --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tokio-1.39.3/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="bytes"' --cfg 'feature="default"' --cfg 'feature="io-util"' --cfg 'feature="libc"' --cfg 'feature="mio"' --cfg 'feature="net"' --cfg 'feature="rt"' --cfg 'feature="socket2"' --cfg 'feature="sync"' --cfg 'feature="time"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bytes", "default", "fs", "full", "io-std", "io-util", "libc", "macros", "mio", "net", "parking_lot", "process", "rt", "rt-multi-thread", "signal", "signal-hook-registry", "socket2", "sync", "test-util", "time", "tokio-macros", "tracing"))' -C metadata=eccbc26d9070c2ec -C extra-filename=-eccbc26d9070c2ec --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern bytes=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbytes-7e3317604ce96b77.rmeta --extern libc=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-a1fabccd24f20763.rmeta --extern mio=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libmio-406518a10603f01d.rmeta --extern pin_project_lite=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --extern socket2=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libsocket2-d00e93adb98e89d3.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/lib.rs:52:13 | 52 | #![cfg_attr(feature = "simd_support", feature(stdsimd))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/lib.rs:53:13 | 53 | #![cfg_attr(doc_cfg, feature(doc_cfg))] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/lib.rs:181:12 | 181 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "std", feature = "std_rng"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/mod.rs:116:12 | 116 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `features` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/distribution.rs:162:7 | 162 | #[cfg(features = "nightly")] | ^^^^^^^^^^^^^^^^^^^^ | = note: see for more information about checking conditional configuration help: there is a config with a similar name and value | 162 | #[cfg(feature = "nightly")] | ~~~~~~~ warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/float.rs:15:7 | 15 | #[cfg(feature = "simd_support")] use packed_simd::*; | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/float.rs:156:7 | 156 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/float.rs:158:7 | 158 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/float.rs:160:7 | 160 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/float.rs:162:7 | 162 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/float.rs:165:7 | 165 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/float.rs:167:7 | 167 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/float.rs:169:7 | 169 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:13:32 | 13 | #[cfg(all(target_arch = "x86", feature = "simd_support"))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:15:35 | 15 | #[cfg(all(target_arch = "x86_64", feature = "simd_support"))] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:19:7 | 19 | #[cfg(feature = "simd_support")] use packed_simd::*; | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:112:7 | 112 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:142:7 | 142 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:144:7 | 144 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:146:7 | 146 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:148:7 | 148 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:150:7 | 150 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:152:7 | 152 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/integer.rs:155:5 | 155 | feature = "simd_support", | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:11:7 | 11 | #[cfg(feature = "simd_support")] use packed_simd::*; | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:144:7 | 144 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `std` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:235:11 | 235 | #[cfg(not(std))] | ^^^ help: found config with similar value: `feature = "std"` | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(std)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(std)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:363:7 | 363 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:423:7 | 423 | #[cfg(feature="simd_support")] simd_impl! { f32x2, f32, m32x2, u32x2 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:424:7 | 424 | #[cfg(feature="simd_support")] simd_impl! { f32x4, f32, m32x4, u32x4 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:425:7 | 425 | #[cfg(feature="simd_support")] simd_impl! { f32x8, f32, m32x8, u32x8 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:426:7 | 426 | #[cfg(feature="simd_support")] simd_impl! { f32x16, f32, m32x16, u32x16 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:427:7 | 427 | #[cfg(feature="simd_support")] simd_impl! { f64x2, f64, m64x2, u64x2 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:428:7 | 428 | #[cfg(feature="simd_support")] simd_impl! { f64x4, f64, m64x4, u64x4 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:429:7 | 429 | #[cfg(feature="simd_support")] simd_impl! { f64x8, f64, m64x8, u64x8 } | ^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `std` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:291:19 | 291 | #[cfg(not(std))] | ^^^ help: found config with similar value: `feature = "std"` ... 359 | scalar_float_impl!(f32, u32); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(std)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(std)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `scalar_float_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `std` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:291:19 | 291 | #[cfg(not(std))] | ^^^ help: found config with similar value: `feature = "std"` ... 360 | scalar_float_impl!(f64, u64); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(std)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(std)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `scalar_float_impl` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/weighted_index.rs:80:12 | 80 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/weighted_index.rs:429:12 | 429 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:121:7 | 121 | #[cfg(feature = "simd_support")] use packed_simd::*; | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:572:7 | 572 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:679:7 | 679 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:687:7 | 687 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:696:7 | 696 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:706:7 | 706 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:1001:7 | 1001 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:1003:7 | 1003 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:1005:7 | 1005 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:1007:7 | 1007 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:1010:7 | 1010 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:1012:7 | 1012 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `simd_support` --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/uniform.rs:1014:7 | 1014 | #[cfg(feature = "simd_support")] | ^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `default`, `getrandom`, `libc`, `log`, `min_const_gen`, `nightly`, `rand_chacha`, `serde`, `serde1`, `small_rng`, `std`, and `std_rng` = help: consider adding `simd_support` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/rng.rs:395:12 | 395 | #[cfg_attr(doc_cfg, doc(cfg(feature = "min_const_gen")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/rngs/mod.rs:99:12 | 99 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/rngs/mod.rs:118:12 | 118 | #[cfg_attr(doc_cfg, doc(cfg(feature = "getrandom")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/rngs/std.rs:32:12 | 32 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std_rng")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/rngs/thread.rs:60:12 | 60 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "std", feature = "std_rng"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/rngs/thread.rs:87:12 | 87 | #[cfg_attr(doc_cfg, doc(cfg(all(feature = "std", feature = "std_rng"))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/seq/mod.rs:29:12 | 29 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/seq/mod.rs:623:12 | 623 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/seq/index.rs:276:12 | 276 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/seq/mod.rs:114:16 | 114 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/seq/mod.rs:142:16 | 142 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/seq/mod.rs:170:16 | 170 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/seq/mod.rs:219:16 | 219 | #[cfg_attr(doc_cfg, doc(cfg(feature = "std")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `doc_cfg` --> /usr/share/cargo/registry/rand-0.8.5/src/seq/mod.rs:465:16 | 465 | #[cfg_attr(doc_cfg, doc(cfg(feature = "alloc")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(doc_cfg)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(doc_cfg)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: `openssl-sys` (build script) generated 4 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-d12dcd8754c50d5c/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/openssl-sys-5a3e4dda5cfccf11/build-script-main` [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR [openssl-sys 0.9.101] OPENSSL_LIB_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_INCLUDE_DIR [openssl-sys 0.9.101] OPENSSL_INCLUDE_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_DIR [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DIR [openssl-sys 0.9.101] OPENSSL_DIR unset [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_NO_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=SYSROOT [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rustc-link-lib=ssl [openssl-sys 0.9.101] cargo:rustc-link-lib=crypto [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR [openssl-sys 0.9.101] cargo:rerun-if-changed=build/expando.c [openssl-sys 0.9.101] OPT_LEVEL = Some(0) [openssl-sys 0.9.101] TARGET = Some(x86_64-unknown-linux-gnu) [openssl-sys 0.9.101] OUT_DIR = Some(/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-d12dcd8754c50d5c/out) [openssl-sys 0.9.101] HOST = Some(x86_64-unknown-linux-gnu) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] CC_x86_64-unknown-linux-gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] CC_x86_64_unknown_linux_gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CC [openssl-sys 0.9.101] HOST_CC = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC [openssl-sys 0.9.101] CC = None warning: `threadpool` (lib) generated 2 warnings [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT [openssl-sys 0.9.101] RUSTC_WRAPPER = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None [openssl-sys 0.9.101] DEBUG = Some(true) [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = Some(fxsr,sse,sse2) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64-unknown-linux-gnu [openssl-sys 0.9.101] CFLAGS_x86_64-unknown-linux-gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64_unknown_linux_gnu [openssl-sys 0.9.101] CFLAGS_x86_64_unknown_linux_gnu = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS [openssl-sys 0.9.101] HOST_CFLAGS = None [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS [openssl-sys 0.9.101] CFLAGS = Some(-g -O2 -Werror=implicit-function-declaration -ffile-prefix-map=/build/reproducible-path/rust-yubico-0.11.0=. -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection) [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None [openssl-sys 0.9.101] version: 3_3_2 [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" [openssl-sys 0.9.101] cargo:conf=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD [openssl-sys 0.9.101] cargo:rustc-cfg=openssl [openssl-sys 0.9.101] cargo:rustc-cfg=ossl320 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl300 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl101 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102f [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102h [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110f [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110g [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110h [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111 [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111b [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111c [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d [openssl-sys 0.9.101] cargo:version_number=30300020 [openssl-sys 0.9.101] cargo:include=/usr/include Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-d12dcd8754c50d5c/out rustc --crate-name openssl_sys --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=5c62f917efef38c3 -C extra-filename=-5c62f917efef38c3 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern libc=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-a1fabccd24f20763.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_FEATURE_DEFAULT=1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/openssl-2bccd82e70db4d47/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/openssl-7bf77c047cbf646a/build-script-build` [openssl 0.10.64] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" [openssl 0.10.64] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" [openssl 0.10.64] cargo:rustc-cfg=ossl101 [openssl 0.10.64] cargo:rustc-cfg=ossl102 [openssl 0.10.64] cargo:rustc-cfg=ossl110 [openssl 0.10.64] cargo:rustc-cfg=ossl110g [openssl 0.10.64] cargo:rustc-cfg=ossl110h [openssl 0.10.64] cargo:rustc-cfg=ossl111 [openssl 0.10.64] cargo:rustc-cfg=ossl300 [openssl 0.10.64] cargo:rustc-cfg=ossl310 [openssl 0.10.64] cargo:rustc-cfg=ossl320 Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-z,relro--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0--remap-path-prefix/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry' CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300020 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps:/build/reproducible-path/rust-yubico-0.11.0/target/debug:/usr/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=20 OPT_LEVEL=0 OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/native-tls-340b24c0186df99c/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /build/reproducible-path/rust-yubico-0.11.0/target/debug/build/native-tls-e05b831aa9bb71ae/build-script-build` [native-tls 0.2.11] cargo:rustc-cfg=have_min_max_version Compiling block-buffer v0.10.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=block_buffer CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/block-buffer-0.10.2 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Buffer type for block processing of data' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=block-buffer CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/block-buffer-0.10.2 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name block_buffer --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/block-buffer-0.10.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=46ea459286d1e400 -C extra-filename=-46ea459286d1e400 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern generic_array=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libgeneric_array-37932bc98a34038e.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling crypto-common v0.1.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crypto_common CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/crypto-common-0.1.6 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Common cryptographic traits' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crypto-common CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/traits' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/crypto-common-0.1.6 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name crypto_common --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/crypto-common-0.1.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("getrandom", "rand_core", "std"))' -C metadata=2bd932a133ae94dd -C extra-filename=-2bd932a133ae94dd --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern generic_array=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libgeneric_array-37932bc98a34038e.rmeta --extern typenum=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtypenum-bed108e797687fe0.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `generic-array` (lib) generated 4 warnings Compiling digest v0.10.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=digest CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/digest-0.10.7 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Traits for cryptographic hash functions and message authentication codes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=digest CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/traits' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/digest-0.10.7 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name digest --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/digest-0.10.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="block-buffer"' --cfg 'feature="core-api"' --cfg 'feature="default"' --cfg 'feature="mac"' --cfg 'feature="std"' --cfg 'feature="subtle"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "blobby", "block-buffer", "const-oid", "core-api", "default", "dev", "mac", "oid", "rand_core", "std", "subtle"))' -C metadata=f217005d95654ef2 -C extra-filename=-f217005d95654ef2 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern block_buffer=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libblock_buffer-46ea459286d1e400.rmeta --extern crypto_common=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libcrypto_common-2bd932a133ae94dd.rmeta --extern subtle=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libsubtle-e88a8a0927e7e5bb.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `url` (lib) generated 1 warning Compiling sha1 v0.10.6 Compiling hmac v0.12.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=sha1 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/sha1-0.10.6 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='SHA-1 hash function' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=sha1 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/hashes' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/sha1-0.10.6 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name sha1 --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/sha1-0.10.6/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("asm", "compress", "default", "force-soft", "loongarch64_asm", "oid", "sha1-asm", "std"))' -C metadata=62af0720c2668c74 -C extra-filename=-62af0720c2668c74 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern cfg_if=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libcfg_if-dca2f2c612529829.rmeta --extern cpufeatures=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libcpufeatures-324b2054851f737d.rmeta --extern digest=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libdigest-f217005d95654ef2.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hmac CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hmac-0.12.1 CARGO_PKG_AUTHORS='RustCrypto Developers' CARGO_PKG_DESCRIPTION='Generic implementation of Hash-based Message Authentication Code (HMAC)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hmac CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/RustCrypto/MACs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hmac-0.12.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name hmac --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hmac-0.12.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("reset", "std"))' -C metadata=689c74f68d15e3aa -C extra-filename=-689c74f68d15e3aa --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern digest=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libdigest-f217005d95654ef2.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: trait `Float` is never used --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:238:18 | 238 | pub(crate) trait Float: Sized { | ^^^^^ | = note: `#[warn(dead_code)]` on by default warning: associated items `lanes`, `extract`, and `replace` are never used --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:247:8 | 245 | pub(crate) trait FloatAsSIMD: Sized { | ----------- associated items in this trait 246 | #[inline(always)] 247 | fn lanes() -> usize { | ^^^^^ ... 255 | fn extract(self, index: usize) -> Self { | ^^^^^^^ ... 260 | fn replace(self, index: usize, new_value: Self) -> Self { | ^^^^^^^ warning: method `all` is never used --> /usr/share/cargo/registry/rand-0.8.5/src/distributions/utils.rs:268:8 | 266 | pub(crate) trait BoolAsSIMD: Sized { | ---------- method in this trait 267 | fn any(self) -> bool; 268 | fn all(self) -> bool; | ^^^ warning: `encoding_rs` (lib) generated 55 warnings (2 duplicates) warning: `rand` (lib) generated 69 warnings warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:9:13 | 9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:16:7 | 16 | #[cfg(feature = "unstable_boringssl")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:18:7 | 18 | #[cfg(feature = "unstable_boringssl")] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:11 | 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:26 | 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:11 | 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `unstable_boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:26 | 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `bindgen` = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `openssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:35:7 | 35 | #[cfg(openssl)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `openssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:208:7 | 208 | #[cfg(openssl)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:112:11 | 112 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:126:15 | 126 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:15 | 37 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:24 | 37 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:15 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:24 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:15 | 49 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:24 | 49 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:15 | 55 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:24 | 55 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:15 | 61 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:24 | 61 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:15 | 67 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:24 | 67 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:8:7 | 8 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:10:7 | 10 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:12:7 | 12 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:14:7 | 14 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:3:7 | 3 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:5:7 | 5 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:7:7 | 7 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:9:7 | 9 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:11:7 | 11 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:13:7 | 13 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:15:7 | 15 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:17:7 | 17 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:19:7 | 19 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:21:7 | 21 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:23:7 | 23 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:25:7 | 25 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:27:7 | 27 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:29:7 | 29 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:31:7 | 31 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:33:7 | 33 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:35:7 | 35 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:37:7 | 37 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:39:7 | 39 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:41:7 | 41 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:43:7 | 43 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:45:7 | 45 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 | 60 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 | 60 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 | 71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 | 71 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 | 82 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 | 82 | #[cfg(any(ossl110, libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 | 93 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 | 93 | #[cfg(not(any(ossl110, libressl390)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 | 99 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 | 101 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 | 103 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 | 105 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 | 17 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 | 27 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 | 109 | if #[cfg(any(ossl110, libressl381))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl381` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 | 109 | if #[cfg(any(ossl110, libressl381))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 | 112 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 | 119 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 | 119 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 | 6 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 | 12 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 | 4 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ec.rs:8:7 | 8 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./err.rs:11:14 | 11 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:11 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:20 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:33 | 10 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:14:7 | 14 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:17:7 | 17 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:11 | 19 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:20 | 19 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:11 | 21 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:20 | 21 | #[cfg(any(ossl111, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:23:7 | 23 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:25:7 | 25 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:29:7 | 29 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:11 | 31 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:20 | 31 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:34:7 | 34 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:122:11 | 122 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:131:11 | 131 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:140:7 | 140 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:11 | 204 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:20 | 204 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:11 | 207 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:20 | 207 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:11 | 210 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:20 | 210 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:11 | 213 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:20 | 213 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:11 | 216 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:20 | 216 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:11 | 219 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:20 | 219 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:11 | 222 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:20 | 222 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:11 | 225 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:20 | 225 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:15 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:28 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:39 | 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:15 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:28 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:39 | 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:15 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:28 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:39 | 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:15 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:28 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:39 | 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:15 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:28 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:39 | 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:15 | 300 | #[cfg(all(not(ossl300), not(boringssl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:29 | 300 | #[cfg(all(not(ossl300), not(boringssl)))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:46:14 | 46 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:147:14 | 147 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:167:14 | 167 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 | 22 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 | 59 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 | 15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 | 16 | stack!(stack_st_ASN1_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 | 16 | stack!(stack_st_ASN1_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 | 50 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 | 50 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 | 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 | 71 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 | 91 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 | 95 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 | 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 | 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 | 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 | 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 | 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 | 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 | 113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 | 13 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 | 13 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 | 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 | 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 | 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 | 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 | 39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 | 41 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 | 41 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 | 43 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 | 45 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 | 45 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 | 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 | 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 | 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 | 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 | 61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 | 72 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 | 72 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 | 78 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 | 78 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 | 84 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 | 84 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 | 90 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 | 90 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 | 96 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 | 96 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 | 102 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 | 102 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 | 153 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 | 153 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 | 6 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 | 10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 | 13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 | 16 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 | 18 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 | 20 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 | 26 | #[cfg(any(ossl110, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 | 26 | #[cfg(any(ossl110, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 | 33 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 | 33 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 | 35 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 | 35 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 | 135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 | 142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 | 7 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 | 14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 | 13 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 | 19 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 | 26 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 | 29 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 | 38 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 | 48 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 | 56 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 | 4 | stack!(stack_st_void); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 | 4 | stack!(stack_st_void); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 | 7 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 | 7 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 | 60 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 | 60 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 | 21 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 | 21 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 | 31 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 | 37 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 | 43 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 | 49 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 | 74 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 | 74 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 | 76 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 | 76 | #[cfg(all(ossl101, not(ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 | 81 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 | 83 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 | 8 | #[cfg(not(libressl382))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 | 30 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 | 32 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 | 34 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 | 37 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 | 37 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 | 39 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 | 39 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 | 47 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 | 47 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 | 50 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 | 50 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 | 57 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 | 57 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 | 64 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 | 66 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 | 68 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 | 68 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 | 80 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 | 80 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 | 83 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 | 83 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 | 229 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 | 229 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 | 17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 | 59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 | 70 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 | 80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 | 104 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 | 129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 | 245 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 | 245 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 | 248 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 | 248 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 | 11 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 | 28 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 | 47 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 | 49 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 | 51 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 | 55 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 | 55 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 | 69 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 | 229 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 | 242 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 | 242 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 | 449 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 | 624 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 | 624 | if #[cfg(any(ossl111, libressl370))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 | 82 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 | 94 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 | 97 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 | 104 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 | 150 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 | 164 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 | 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 | 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 | 278 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 | 298 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 | 298 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 | 300 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 | 300 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 | 302 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 | 302 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 | 304 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 | 304 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 | 306 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 | 308 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 | 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 | 321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 | 337 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 | 339 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 | 341 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 | 352 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 | 354 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 | 356 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 | 368 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 | 370 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 | 372 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 | 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 | 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 | 378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 | 380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 | 382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 | 384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 | 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 | 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 | 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 | 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 | 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 | 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 | 400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 | 402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 | 404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 | 406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 | 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 | 410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 | 412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 | 414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 | 416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 | 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 | 420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 | 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 | 425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 | 427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 | 429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 | 432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 | 434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 | 436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 | 438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 | 441 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 | 479 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 | 479 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 | 512 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 | 539 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 | 542 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 | 545 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 | 557 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 | 565 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 | 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 | 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 | 26 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 | 28 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 | 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 | 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 | 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 | 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 | 54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 | 72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 | 15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 | 16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 | 17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 | 22 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 | 20 | rsa: #[const_ptr_if(ossl300)] RSA, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 | 27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 | 32 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 | 30 | dsa: #[const_ptr_if(ossl300)] DSA, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 | 41 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 | 39 | key: #[const_ptr_if(ossl300)] EC_KEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 | 46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 | 51 | kstr: #[const_ptr_if(ossl300)] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 | 49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 | 56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 | 61 | kstr: #[const_ptr_if(ossl300)] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 | 59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 | 66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 | 67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 | 72 | kstr: #[const_ptr_if(ossl300)] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 | 70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 | 182 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 | 189 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 | 12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 | 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 | 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 | 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 | 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 | 51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 | 4 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 | 133 | stack!(stack_st_PKCS7_SIGNER_INFO); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 | 133 | stack!(stack_st_PKCS7_SIGNER_INFO); | ---------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 | 146 | stack!(stack_st_PKCS7_RECIP_INFO); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 | 146 | stack!(stack_st_PKCS7_RECIP_INFO); | --------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 | 26 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 | 90 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 | 129 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 | 142 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 | 154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 | 155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 | 253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 | 15 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 | 6 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 | 9 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 | 5 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 | 20 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 | 20 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 | 22 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 | 22 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 | 24 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 | 24 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 | 31 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 | 31 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 | 38 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 | 38 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 | 40 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 | 40 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 | 48 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | 1 | stack!(stack_st_OPENSSL_STRING); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 | 1 | stack!(stack_st_OPENSSL_STRING); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 | 5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 | 29 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 | 37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 | 61 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 | 70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 | 95 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 | 156 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 | 171 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 | 182 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 | 366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 | 408 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 | 598 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 | 891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 | 7 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 | 7 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 | 9 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 | 33 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | 133 | stack!(stack_st_SSL_CIPHER); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 | 133 | stack!(stack_st_SSL_CIPHER); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 | 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); | ---------------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 | 198 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 | 204 | } else if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 | 228 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 | 228 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 | 260 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 | 260 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 | 440 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 | 451 | if #[cfg(libressl270)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 | 695 | if #[cfg(any(ossl110, libressl291))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 | 695 | if #[cfg(any(ossl110, libressl291))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 | 867 | if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 | 871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 | 880 | if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 | 884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 | 280 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 | 291 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 | 342 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 | 342 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 | 344 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 | 344 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 | 346 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 | 346 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 | 362 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 | 362 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 | 392 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 | 404 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 | 413 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 | 416 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 | 416 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 | 418 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 | 418 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 | 420 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 | 420 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 | 422 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 | 422 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 | 435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 | 434 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 | 465 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 | 465 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 | 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 | 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 | 479 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 | 482 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 | 484 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 | 491 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 | 491 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 | 493 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 | 493 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 | 523 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 | 523 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 | 529 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 | 536 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 | 536 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 | 539 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 | 539 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 | 541 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 | 541 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 | 545 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 | 545 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 | 551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 | 564 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 | 566 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 | 578 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 | 578 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 | 591 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 | 591 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 | 594 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 | 594 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 | 602 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 | 608 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 | 610 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 | 612 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 | 614 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 | 616 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 | 618 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 | 623 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 | 629 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 | 639 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 | 643 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 | 643 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 | 647 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 | 647 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 | 650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 | 650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 | 657 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 | 670 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 | 670 | #[cfg(any(ossl111, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 | 677 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 | 677 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 | 751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 | 759 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 | 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 | 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 | 777 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 | 777 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 | 779 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 | 779 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 | 790 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 | 793 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 | 793 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 | 795 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 | 795 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 | 797 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 | 797 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 | 806 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 | 818 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 | 848 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 | 856 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 | 874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 | 893 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 | 898 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 | 898 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 | 900 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 | 900 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111c` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 | 907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 | 906 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 | 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 | 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 | 913 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 | 913 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 | 919 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 | 924 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 | 927 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 | 930 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 | 932 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 | 932 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 | 935 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 | 937 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 | 937 | #[cfg(all(ossl111, not(ossl111b)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 | 942 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 | 942 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 | 945 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 | 945 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 | 948 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 | 948 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 | 951 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 | 951 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 | 4 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 | 6 | } else if #[cfg(libressl390)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 | 21 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 | 18 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 | 469 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 | 1091 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 | 1094 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 | 1097 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 | 30 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 | 30 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 | 56 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 | 56 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 | 76 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 | 76 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 | 107 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 | 107 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 | 131 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 | 131 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 | 147 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 | 147 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 | 176 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 | 176 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 | 205 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 | 205 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 | 207 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 | 271 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 | 271 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 | 273 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 | 332 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 | 332 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 | 343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 | 343 | stack!(stack_st_X509_ALGOR); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 | 350 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 | 350 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 | 388 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 | 388 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 | 390 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 | 403 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 | 434 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 | 434 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 | 474 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 | 474 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 | 476 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 | 508 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 | 776 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 | 776 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 | 778 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 | 795 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 | 1039 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 | 1039 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 | 1073 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 | 1073 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 | 1075 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 | 463 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 | 653 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 | 653 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 | 12 | stack!(stack_st_X509_NAME_ENTRY); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 | 12 | stack!(stack_st_X509_NAME_ENTRY); | -------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 | 14 | stack!(stack_st_X509_NAME); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 | 14 | stack!(stack_st_X509_NAME); | -------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 | 18 | stack!(stack_st_X509_EXTENSION); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 | 18 | stack!(stack_st_X509_EXTENSION); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 | 22 | stack!(stack_st_X509_ATTRIBUTE); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 | 22 | stack!(stack_st_X509_ATTRIBUTE); | ------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 | 25 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 | 25 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 | 64 | stack!(stack_st_X509_CRL); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 | 64 | stack!(stack_st_X509_CRL); | ------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 | 67 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 | 67 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 | 85 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 | 85 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 | 100 | stack!(stack_st_X509_REVOKED); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 | 100 | stack!(stack_st_X509_REVOKED); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 | 103 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 | 103 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 | 117 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 | 117 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 | 137 | stack!(stack_st_X509); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 | 137 | stack!(stack_st_X509); | --------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 | 139 | stack!(stack_st_X509_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 | 139 | stack!(stack_st_X509_OBJECT); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 | 141 | stack!(stack_st_X509_LOOKUP); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 | 141 | stack!(stack_st_X509_LOOKUP); | ---------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 | 333 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 | 333 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 | 467 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 | 467 | if #[cfg(any(ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 | 659 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 | 659 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 | 692 | if #[cfg(libressl390)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 | 160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 | 161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 | 162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 | 163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 | 165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 | 166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 | 167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 | 168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 | 169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 | 170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 | 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 | 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 | 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 | 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 | 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 | 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 | 192 | #[cfg(any(ossl102, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 | 192 | #[cfg(any(ossl102, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 | 215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 | 214 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 | 214 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 | 228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 | 242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 | 244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 | 243 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 | 243 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 | 259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 | 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 | 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 | 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 | 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 | 261 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 | 261 | #[cfg(any(ossl102, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 | 269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 | 268 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 | 268 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 | 273 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 | 289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 | 291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 | 290 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 | 290 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 | 293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 | 292 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 | 292 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 | 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 | 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 | 294 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 | 294 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 | 310 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 | 318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 | 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 | 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 | 328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 | 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 | 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 | 346 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 | 346 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 | 349 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 | 349 | #[cfg(any(ossl110, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 | 354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 | 364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 | 398 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 | 398 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 | 400 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 | 400 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 | 402 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 | 402 | #[cfg(any(ossl110, libressl273))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 | 405 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 | 405 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 | 407 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 | 407 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 | 409 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 | 409 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 | 434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 | 440 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 | 440 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 | 442 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 | 442 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 | 444 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 | 444 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 | 446 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl281` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 | 446 | #[cfg(any(ossl110, libressl281))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 | 449 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 | 456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 | 462 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 | 462 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 | 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 | 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 | 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 | 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 | 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 | 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 | 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 | 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 | 495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 | 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 | 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 | 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 | 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 | 589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 | 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 | 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 | 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 | 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 | 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 | 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 | 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 | 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 | 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 | 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 | 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 | 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 | 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 | 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 | 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 | 610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 | 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 | 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 | 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 | 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 | 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 | 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 | 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 | 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 | 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 | 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 | 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 | 622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 | 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 | 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 | 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 | 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 | 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 | 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 | 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 | 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 | 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 | 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 | 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 | 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 | 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 | 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 | 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 | 647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 | 646 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 | 646 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 | 648 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 | 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 | 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 | 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 | 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 | 713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 | 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 | 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 | 772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 | 773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 | 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 | 74 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 | 74 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 | 8 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 | 58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 | 64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 | 65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 | 66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 | 67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 | 77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 | 88 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 | 88 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 | 90 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 | 90 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 | 93 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 | 93 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 | 95 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 | 95 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 | 98 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 | 98 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 | 101 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 | 101 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 | 107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 | 106 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 | 106 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 | 112 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 | 112 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 | 118 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 | 118 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 | 120 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 | 120 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 | 126 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 | 126 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 | 132 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 | 134 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 | 136 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 | 150 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 | 22 | stack!(stack_st_ACCESS_DESCRIPTION); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 | 22 | stack!(stack_st_ACCESS_DESCRIPTION); | ----------------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 | 143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 | 143 | stack!(stack_st_DIST_POINT); | --------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 | 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 | 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 | 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 | 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 | 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 | 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 | 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 | 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 | 82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 | 82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 | 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 | 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 | 87 | #[cfg(not(libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 | 105 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 | 107 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 | 109 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 | 111 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 | 113 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 | 115 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 | 117 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 | 119 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 | 98 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 | 100 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 | 103 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 | 105 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 | 108 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 | 110 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 | 113 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 | 115 | #[cfg(libressl)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 | 153 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 | 938 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 | 940 | #[cfg(libressl370)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 | 942 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 | 944 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 | 946 | #[cfg(libressl360)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 | 948 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 | 950 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 | 952 | #[cfg(libressl370)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 | 954 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 | 956 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 | 958 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 | 960 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 | 962 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 | 964 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 | 966 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 | 968 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 | 970 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 | 972 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 | 974 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 | 976 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 | 978 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 | 980 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 | 982 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 | 984 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 | 986 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 | 988 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 | 990 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 | 992 | #[cfg(libressl291)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 | 994 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 | 996 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 | 998 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 | 1000 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 | 1002 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 | 1004 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 | 1006 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 | 1008 | #[cfg(libressl380)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 | 1010 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 | 1012 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 | 1014 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 | 1016 | #[cfg(libressl271)] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 | 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 | 55 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 | 55 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 | 67 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 | 67 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 | 90 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 | 90 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 | 92 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 | 92 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 | 96 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 | 9 | if #[cfg(not(ossl300))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:5:11 | 5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:8:11 | 8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:66:11 | 66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:12:14 | 12 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:13:15 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:70:14 | 70 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 | 11 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 | 13 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 | 6 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 | 9 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 | 11 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 | 14 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 | 16 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 | 25 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 | 28 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 | 31 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 | 34 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 | 37 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 | 40 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 | 43 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 | 45 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 | 48 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 | 50 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 | 52 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 | 54 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 | 56 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 | 58 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 | 60 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 | 83 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 | 110 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 | 112 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 | 144 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 | 144 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110h` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 | 147 | #[cfg(ossl110h)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 | 238 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 | 240 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Compiling serde_urlencoded v0.7.1 warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 | 242 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 | 249 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 | 282 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 | 313 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 | 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 | 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 | 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 | 342 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 | 344 | #[cfg(any(ossl111, libressl252))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl252` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 | 344 | #[cfg(any(ossl111, libressl252))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 | 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 | 348 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 | 350 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 | 352 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde_urlencoded CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/serde_urlencoded-0.7.1 CARGO_PKG_AUTHORS='Anthony Ramine ' CARGO_PKG_DESCRIPTION='`x-www-form-urlencoded` meets Serde' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_urlencoded CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/nox/serde_urlencoded' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/serde_urlencoded-0.7.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name serde_urlencoded --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/serde_urlencoded-0.7.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7f76966c1b7ded0c -C extra-filename=-7f76966c1b7ded0c --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern form_urlencoded=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libform_urlencoded-fd6f197224b25abb.rmeta --extern itoa=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libitoa-afe96fd73c1e0189.rmeta --extern ryu=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libryu-d8f1bbdad62ae196.rmeta --extern serde=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libserde-7768e713f881f486.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 | 354 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 | 356 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 | 356 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 | 358 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 | 358 | #[cfg(any(ossl110, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 | 360 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 | 360 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 | 362 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 | 362 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 | 364 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 | 394 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 | 399 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 | 421 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 | 426 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 | 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 | 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 | 525 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 | 527 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 | 529 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 | 532 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 | 532 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 | 534 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 | 534 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 | 536 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 | 536 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 | 638 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 | 643 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 | 645 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 | 64 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 | 77 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 | 79 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 | 79 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 | 92 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 | 101 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 | 117 | if #[cfg(libressl280)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 | 125 | if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 | 136 | if #[cfg(ossl102)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 | 139 | } else if #[cfg(libressl332)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 | 151 | if #[cfg(ossl111)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 | 158 | } else if #[cfg(ossl102)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 | 165 | if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 | 173 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 | 178 | } else if #[cfg(ossl110f)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 | 184 | } else if #[cfg(libressl261)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 | 186 | } else if #[cfg(libressl)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 | 194 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 | 205 | } else if #[cfg(ossl101)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 | 253 | if #[cfg(not(ossl110))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 | 405 | if #[cfg(ossl111)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 | 414 | } else if #[cfg(libressl251)] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 | 457 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 | 497 | if #[cfg(ossl110g)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 | 514 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 | 540 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 | 553 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 | 595 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 | 605 | #[cfg(not(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 | 623 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 | 623 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 | 10 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 | 10 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 | 14 | #[cfg(any(ossl102, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 | 14 | #[cfg(any(ossl102, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:18 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:27 | 6 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:22 | 10 | if #[cfg(not(any(ossl110, libressl350)))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:31 | 10 | if #[cfg(not(any(ossl110, libressl350)))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102f` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 | 6 | #[cfg(ossl102f)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 | 67 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 | 69 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 | 71 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 | 73 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 | 75 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 | 77 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 | 79 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 | 81 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 | 83 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 | 100 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 | 103 | #[cfg(not(any(ossl110, libressl370)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 | 103 | #[cfg(not(any(ossl110, libressl370)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 | 105 | #[cfg(any(ossl110, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 | 105 | #[cfg(any(ossl110, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 | 121 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 | 123 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 | 125 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 | 127 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 | 129 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 | 131 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 | 133 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 | 31 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 | 86 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102h` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 | 94 | } else if #[cfg(ossl102h)] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 | 24 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 | 24 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 | 26 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 | 26 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 | 28 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 | 28 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 | 30 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 | 30 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 | 32 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 | 32 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 | 34 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 | 58 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 | 58 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 | 80 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 | 92 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 | 12 | stack!(stack_st_GENERAL_NAME); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 | 61 | if #[cfg(any(ossl110, libressl390))] { | ^^^^^^^^^^^ | ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 | 12 | stack!(stack_st_GENERAL_NAME); | ----------------------------- in this macro invocation | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 | 96 | if #[cfg(ossl320)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:116:19 | 116 | #[cfg(not(ossl111b))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111b` --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:118:15 | 118 | #[cfg(ossl111b)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: use of deprecated method `std::error::Error::description`: use the Display impl or to_string() --> /usr/share/cargo/registry/serde_urlencoded-0.7.1/src/ser/mod.rs:80:51 | 80 | Error::Utf8(ref err) => error::Error::description(err), | ^^^^^^^^^^^ | = note: `#[warn(deprecated)]` on by default warning: `serde_urlencoded` (lib) generated 1 warning warning: `openssl-sys` (lib) generated 1156 warnings Compiling futures-macro v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_macro CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-macro-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The futures-rs procedural macro implementations. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-macro CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-macro-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name futures_macro --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-macro-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=cb145b20f0d13614 -C extra-filename=-cb145b20f0d13614 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libproc_macro2-70d397be91074a77.rlib --extern quote=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libquote-c26bdb8fbc5d961e.rlib --extern syn=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libsyn-24f775b3cf0377bf.rlib --extern proc_macro --cap-lints warn` warning: `syn` (lib) generated 882 warnings (90 duplicates) Compiling openssl-macros v0.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl_macros CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-macros-0.1.0 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Internal macros used by the openssl crate.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-macros CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-macros-0.1.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name openssl_macros --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-macros-0.1.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=93e3d7d8cd4fe100 -C extra-filename=-93e3d7d8cd4fe100 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern proc_macro2=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libproc_macro2-70d397be91074a77.rlib --extern quote=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libquote-c26bdb8fbc5d961e.rlib --extern syn=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libsyn-f0676f7cc6c30e00.rlib --extern proc_macro --cap-lints warn` Compiling tokio-util v0.7.10 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio_util CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tokio-util-0.7.10 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Additional utilities for working with Tokio. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio-util CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tokio' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.7.10 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=10 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tokio-util-0.7.10 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name tokio_util --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tokio-util-0.7.10/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="codec"' --cfg 'feature="default"' --cfg 'feature="io"' --cfg 'feature="tracing"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("__docs_rs", "codec", "compat", "default", "full", "futures-io", "futures-util", "hashbrown", "io", "io-util", "net", "rt", "slab", "time", "tracing"))' -C metadata=f9cfffd7f3bf2957 -C extra-filename=-f9cfffd7f3bf2957 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern bytes=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbytes-7e3317604ce96b77.rmeta --extern futures_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_sink=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_sink-db2bdbc3966c4e80.rmeta --extern pin_project_lite=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --extern tokio=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtokio-eccbc26d9070c2ec.rmeta --extern tracing=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtracing-7b62e47d598c76dc.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition value: `8` --> /usr/share/cargo/registry/tokio-util-0.7.10/src/codec/length_delimited.rs:638:9 | 638 | target_pointer_width = "8", | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `target_pointer_width` are: `16`, `32`, and `64` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=openssl CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-0.10.64 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='OpenSSL bindings' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.10.64 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=64 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-0.10.64 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/openssl-2bccd82e70db4d47/out rustc --crate-name openssl --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/openssl-0.10.64/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen", "default", "v101", "v102", "v110", "v111", "vendored"))' -C metadata=4d92e2eedfda66f6 -C extra-filename=-4d92e2eedfda66f6 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern bitflags=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbitflags-05c2535d8bcba2b3.rmeta --extern cfg_if=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libcfg_if-dca2f2c612529829.rmeta --extern foreign_types=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libforeign_types-a0252c4c766a15c9.rmeta --extern libc=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-a1fabccd24f20763.rmeta --extern once_cell=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libonce_cell-eae3cbbfd0cf3201.rmeta --extern openssl_macros=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libopenssl_macros-93e3d7d8cd4fe100.so --extern ffi=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_sys-5c62f917efef38c3.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg ossl101 --cfg ossl102 --cfg ossl110 --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl300 --cfg ossl310 --cfg ossl320` warning: `tokio-util` (lib) generated 1 warning Compiling futures-util v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_util CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-util-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Common utilities and extension traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-util CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-util-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name futures_util --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-util-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="async-await-macro"' --cfg 'feature="channel"' --cfg 'feature="futures-channel"' --cfg 'feature="futures-io"' --cfg 'feature="futures-macro"' --cfg 'feature="futures-sink"' --cfg 'feature="io"' --cfg 'feature="memchr"' --cfg 'feature="sink"' --cfg 'feature="slab"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "async-await", "async-await-macro", "bilock", "channel", "default", "futures-channel", "futures-io", "futures-macro", "futures-sink", "io", "memchr", "sink", "slab", "std", "unstable", "write-all-vectored"))' -C metadata=2e802a721393e99a -C extra-filename=-2e802a721393e99a --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern futures_channel=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_channel-2f2fe33d67dff85b.rmeta --extern futures_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_io=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_io-9646f0b1e49d7738.rmeta --extern futures_macro=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps/libfutures_macro-cb145b20f0d13614.so --extern futures_sink=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_sink-db2bdbc3966c4e80.rmeta --extern futures_task=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_task-62627da23b4e6358.rmeta --extern memchr=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libmemchr-fc912cb19661285e.rmeta --extern pin_project_lite=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --extern pin_utils=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_utils-37c1613861bbd2bb.rmeta --extern slab=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libslab-597aadb346fe546a.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:131:7 | 131 | #[cfg(ossl300)] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:26:13 | 26 | all(not(boringssl), not(osslconf = "OPENSSL_NO_DEPRECATED_3_0")), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:26:29 | 26 | all(not(boringssl), not(osslconf = "OPENSSL_NO_DEPRECATED_3_0")), | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:148:15 | 148 | #[cfg(all(not(libressl), not(osslconf = "OPENSSL_NO_CMS")))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:148:30 | 148 | #[cfg(all(not(libressl), not(osslconf = "OPENSSL_NO_CMS")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CMS"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CMS\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:157:11 | 157 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:161:15 | 161 | #[cfg(not(any(libressl, ossl300)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:161:25 | 161 | #[cfg(not(any(libressl, ossl300)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:164:7 | 164 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:55:9 | 55 | not(boringssl), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:170:11 | 170 | #[cfg(not(osslconf = "OPENSSL_NO_OCSP"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCSP"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCSP\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:174:11 | 174 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:24:9 | 24 | not(boringssl), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:178:7 | 178 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:39:9 | 39 | not(boringssl), | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:192:7 | 192 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:194:11 | 194 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:197:7 | 197 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:199:11 | 199 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/lib.rs:233:7 | 233 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/bio.rs:77:18 | 77 | if #[cfg(any(ossl102, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bio.rs:77:27 | 77 | if #[cfg(any(ossl102, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bio.rs:70:15 | 70 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:68:11 | 68 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:158:11 | 158 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:159:11 | 159 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/aes.rs:80:14 | 80 | if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:169:11 | 169 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:169:20 | 169 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:232:11 | 232 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:232:20 | 232 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:241:11 | 241 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:241:20 | 241 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:250:11 | 250 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:250:20 | 250 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:259:11 | 259 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:259:20 | 259 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:266:11 | 266 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:266:20 | 266 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:273:11 | 273 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:273:20 | 273 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:370:11 | 370 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:370:20 | 370 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:379:11 | 379 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:379:20 | 379 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:388:11 | 388 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:388:20 | 388 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:397:11 | 397 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:397:20 | 397 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:404:11 | 404 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:404:20 | 404 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:411:11 | 411 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:411:20 | 411 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:741:18 | 741 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:741:27 | 741 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:741:40 | 741 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:202:15 | 202 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:202:24 | 202 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:218:15 | 218 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:218:24 | 218 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:357:15 | 357 | #[cfg(any(ossl111, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:357:24 | 357 | #[cfg(any(ossl111, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:700:11 | 700 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/asn1.rs:764:11 | 764 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:40:18 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:40:27 | 40 | if #[cfg(any(ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:46:21 | 46 | } else if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:114:11 | 114 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:220:15 | 220 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:340:15 | 340 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:340:24 | 340 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:340:35 | 340 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:347:15 | 347 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:347:24 | 347 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:347:35 | 347 | #[cfg(any(ossl110, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:403:15 | 403 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:760:15 | 760 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:784:15 | 784 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:850:15 | 850 | #[cfg(any(ossl110, libressl340, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:850:24 | 850 | #[cfg(any(ossl110, libressl340, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:850:37 | 850 | #[cfg(any(ossl110, libressl340, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:903:11 | 903 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:910:11 | 910 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:920:11 | 920 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:942:11 | 942 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:989:15 | 989 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1003:15 | 1003 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1017:15 | 1017 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1031:15 | 1031 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1045:15 | 1045 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1059:15 | 1059 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1073:15 | 1073 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/bn.rs:1087:15 | 1087 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:3:7 | 3 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:5:7 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:7:7 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:13:7 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:16:7 | 16 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:20:18 | 20 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:20:29 | 20 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:20:38 | 20 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:43:14 | 43 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:136:11 | 136 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:164:15 | 164 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:169:15 | 169 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:178:15 | 178 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:183:15 | 183 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:188:15 | 188 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:197:15 | 197 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:207:15 | 207 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:207:28 | 207 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:213:11 | 213 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:219:11 | 219 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:236:15 | 236 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:245:15 | 245 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:254:15 | 254 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:264:15 | 264 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:264:28 | 264 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:270:11 | 270 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:276:11 | 276 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:293:15 | 293 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:302:15 | 302 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:311:15 | 311 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:321:15 | 321 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:321:28 | 321 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:327:11 | 327 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:333:11 | 333 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:338:15 | 338 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:343:15 | 343 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:348:15 | 348 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:353:15 | 353 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:378:15 | 378 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:383:15 | 383 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:388:15 | 388 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:393:15 | 393 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:398:15 | 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:403:15 | 403 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:408:15 | 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:413:15 | 413 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:418:15 | 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:423:15 | 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:428:15 | 428 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:433:15 | 433 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:438:15 | 438 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:443:15 | 443 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:448:15 | 448 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:453:15 | 453 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:458:15 | 458 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:463:15 | 463 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:468:15 | 468 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:473:15 | 473 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:478:15 | 478 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:483:15 | 483 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:488:15 | 488 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:493:15 | 493 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:498:19 | 498 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:498:28 | 498 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:498:46 | 498 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:503:19 | 503 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:503:28 | 503 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:503:46 | 503 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:508:15 | 508 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:513:15 | 513 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:518:15 | 518 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:523:15 | 523 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:528:19 | 528 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:528:28 | 528 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:528:46 | 528 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:533:19 | 533 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:533:28 | 533 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:533:46 | 533 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:538:19 | 538 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:538:28 | 538 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:538:46 | 538 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:543:19 | 543 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:543:28 | 543 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:543:46 | 543 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:548:19 | 548 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:548:28 | 548 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher.rs:548:46 | 548 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:55:11 | 55 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:58:7 | 58 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:85:7 | 85 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:68:14 | 68 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:205:15 | 205 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:262:15 | 262 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:336:15 | 336 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:394:11 | 394 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:436:11 | 436 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cipher_ctx.rs:535:11 | 535 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:46:23 | 46 | #[cfg(all(not(libressl), not(ossl101)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:46:38 | 46 | #[cfg(all(not(libressl), not(ossl101)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:48:23 | 48 | #[cfg(all(not(libressl), not(ossl101), not(ossl102)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:48:38 | 48 | #[cfg(all(not(libressl), not(ossl101), not(ossl102)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/cms.rs:48:52 | 48 | #[cfg(all(not(libressl), not(ossl101), not(ossl102)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/conf.rs:11:11 | 11 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/conf.rs:64:11 | 64 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/derive.rs:98:11 | 98 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:272:18 | 272 | if #[cfg(any(ossl110, libressl270, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:272:27 | 272 | if #[cfg(any(ossl110, libressl270, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:272:40 | 272 | if #[cfg(any(ossl110, libressl270, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:158:15 | 158 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:158:24 | 158 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:168:15 | 168 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:168:24 | 168 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:178:15 | 178 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dh.rs:178:24 | 178 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:10:11 | 10 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:189:7 | 189 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:191:11 | 191 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:318:18 | 318 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:318:27 | 318 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:318:40 | 318 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:497:18 | 497 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:497:27 | 497 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/dsa.rs:497:40 | 497 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:33:18 | 33 | if #[cfg(not(boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:198:15 | 198 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:243:11 | 243 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:476:15 | 476 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:522:15 | 522 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:522:24 | 522 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:522:35 | 522 | #[cfg(any(ossl111, boringssl, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:589:15 | 589 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ec.rs:665:15 | 665 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ecdsa.rs:113:18 | 113 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/ecdsa.rs:113:27 | 113 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ecdsa.rs:113:40 | 113 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:42:11 | 42 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:42:20 | 42 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:151:15 | 151 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:151:24 | 151 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:169:15 | 169 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:169:24 | 169 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:355:15 | 355 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:355:24 | 355 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:373:15 | 373 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/encrypt.rs:373:24 | 373 | #[cfg(any(ossl102, libressl310))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:21:7 | 21 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:30:11 | 30 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:32:7 | 32 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:343:14 | 343 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:192:11 | 192 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:205:15 | 205 | #[cfg(not(ossl300))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:130:35 | 130 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/error.rs:136:31 | 136 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:456:7 | 456 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:46:18 | 46 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:46:27 | 46 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:46:38 | 46 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:101:15 | 101 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:130:15 | 130 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:130:24 | 130 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:135:15 | 135 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:135:24 | 135 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:140:15 | 140 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:140:24 | 140 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:145:15 | 145 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:145:24 | 145 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:150:11 | 150 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:155:11 | 155 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:160:15 | 160 | #[cfg(not(osslconf = "OPENSSL_NO_RMD160"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RMD160"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RMD160\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:165:19 | 165 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:165:28 | 165 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:165:46 | 165 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:318:11 | 318 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:298:23 | 298 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/hash.rs:300:19 | 300 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:3:7 | 3 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:5:7 | 5 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:7:7 | 7 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:13:7 | 13 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:15:7 | 15 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:19:14 | 19 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:97:11 | 97 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:118:15 | 118 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:153:15 | 153 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:153:24 | 153 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:159:15 | 159 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:159:24 | 159 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:165:15 | 165 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:165:24 | 165 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:171:15 | 171 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:171:24 | 171 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:177:11 | 177 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:183:11 | 183 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:189:15 | 189 | #[cfg(not(osslconf = "OPENSSL_NO_RMD160"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RMD160"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RMD160\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:195:19 | 195 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:195:28 | 195 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/md.rs:195:46 | 195 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:96:18 | 96 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:96:27 | 96 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:96:38 | 96 | if #[cfg(any(ossl110, boringssl, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:261:11 | 261 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:328:11 | 328 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:347:11 | 347 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:368:11 | 368 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/md_ctx.rs:392:11 | 392 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:123:15 | 123 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:127:15 | 127 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:218:15 | 218 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:218:24 | 218 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:220:15 | 220 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:220:24 | 220 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:222:15 | 222 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:222:24 | 222 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:224:15 | 224 | #[cfg(any(ossl110, libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:224:24 | 224 | #[cfg(any(ossl110, libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1079:11 | 1079 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1081:15 | 1081 | #[cfg(any(ossl111, libressl291))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1081:24 | 1081 | #[cfg(any(ossl111, libressl291))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1083:15 | 1083 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1083:24 | 1083 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1085:15 | 1085 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1085:24 | 1085 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1087:15 | 1087 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1087:24 | 1087 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1089:15 | 1089 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl380` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1089:24 | 1089 | #[cfg(any(ossl111, libressl380))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1091:11 | 1091 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1093:11 | 1093 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1095:15 | 1095 | #[cfg(any(ossl110, libressl271))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-0.10.64/src/nid.rs:1095:24 | 1095 | #[cfg(any(ossl110, libressl271))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:9:11 | 9 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:105:23 | 105 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:135:15 | 135 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:197:15 | 197 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs12.rs:260:23 | 260 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:1:11 | 1 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:4:11 | 4 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:10:11 | 10 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:32:11 | 32 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:118:15 | 118 | #[cfg(all(any(ossl110, boringssl), not(osslconf = "OPENSSL_NO_SCRYPT")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:118:24 | 118 | #[cfg(all(any(ossl110, boringssl), not(osslconf = "OPENSSL_NO_SCRYPT")))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs5.rs:118:40 | 118 | #[cfg(all(any(ossl110, boringssl), not(osslconf = "OPENSSL_NO_SCRYPT")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SCRYPT"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SCRYPT\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs7.rs:78:23 | 78 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs7.rs:78:32 | 78 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkcs7.rs:78:41 | 78 | #[cfg(not(any(ossl101, ossl102, libressl)))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:44:7 | 44 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:50:11 | 50 | #[cfg(any(ossl110, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:50:20 | 50 | #[cfg(any(ossl110, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:50:31 | 50 | #[cfg(any(ossl110, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:881:11 | 881 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:817:18 | 817 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:817:29 | 817 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:817:38 | 817 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:81:15 | 81 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:81:24 | 81 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:81:37 | 81 | #[cfg(any(ossl111, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:83:15 | 83 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:85:15 | 85 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:89:11 | 89 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:92:11 | 92 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:95:15 | 95 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:95:24 | 95 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:95:35 | 95 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:98:15 | 98 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:98:24 | 98 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:98:35 | 98 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:100:11 | 100 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:102:15 | 102 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:102:24 | 102 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:102:35 | 102 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:104:11 | 104 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:106:11 | 106 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:244:15 | 244 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:244:24 | 244 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:267:15 | 267 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:267:24 | 267 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:267:35 | 267 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:318:15 | 318 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:318:24 | 318 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:318:35 | 318 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:386:23 | 386 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:391:19 | 391 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:393:19 | 393 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:435:15 | 435 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:447:19 | 447 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:447:31 | 447 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:482:15 | 482 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:503:19 | 503 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:503:31 | 503 | #[cfg(all(not(boringssl), ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:513:15 | 513 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:513:24 | 513 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:513:35 | 513 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:543:15 | 543 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:543:24 | 543 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:543:35 | 543 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:571:11 | 571 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:597:15 | 597 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:597:24 | 597 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:597:35 | 597 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:623:11 | 623 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:632:11 | 632 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:747:15 | 747 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:747:24 | 747 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:747:35 | 747 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:798:15 | 798 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:798:24 | 798 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey.rs:798:35 | 798 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:67:11 | 67 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:76:11 | 76 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:78:7 | 78 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:82:7 | 82 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:87:11 | 87 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:87:20 | 87 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:90:11 | 90 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:90:20 | 90 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:113:7 | 113 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:117:7 | 117 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:504:15 | 504 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:504:24 | 504 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:504:37 | 504 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:521:15 | 521 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:521:24 | 521 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:521:37 | 521 | #[cfg(any(ossl102, libressl310, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:545:15 | 545 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:564:15 | 564 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:588:15 | 588 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:588:24 | 588 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:588:35 | 588 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:611:15 | 611 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:611:24 | 611 | #[cfg(any(ossl111, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:630:15 | 630 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:630:24 | 630 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:630:35 | 630 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:655:15 | 655 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:655:24 | 655 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:655:35 | 655 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:680:15 | 680 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:680:24 | 680 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:680:35 | 680 | #[cfg(any(ossl110, boringssl, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:743:11 | 743 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:765:11 | 765 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:633:19 | 633 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:635:15 | 635 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:658:19 | 658 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:660:15 | 660 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:683:19 | 683 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/pkey_ctx.rs:685:15 | 685 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/rand.rs:56:7 | 56 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/rand.rs:69:7 | 69 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/rsa.rs:584:18 | 584 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/rsa.rs:584:27 | 584 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/rsa.rs:584:40 | 584 | if #[cfg(any(ossl110, libressl273, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/sha.rs:104:18 | 104 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:632:11 | 632 | #[cfg(not(ossl101))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:635:7 | 635 | #[cfg(ossl101)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:84:18 | 84 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl382` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:84:27 | 84 | if #[cfg(any(ossl110, libressl382))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:293:19 | 293 | #[cfg(all(not(ossl111), not(boringssl), not(libressl370)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:293:33 | 293 | #[cfg(all(not(ossl111), not(boringssl), not(libressl370)))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:293:49 | 293 | #[cfg(all(not(ossl111), not(boringssl), not(libressl370)))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:306:15 | 306 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:306:24 | 306 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:306:35 | 306 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:363:15 | 363 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:363:24 | 363 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:363:35 | 363 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:385:15 | 385 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:385:24 | 385 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:385:35 | 385 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:599:15 | 599 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:599:24 | 599 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl370` --> /usr/share/cargo/registry/openssl-0.10.64/src/sign.rs:599:35 | 599 | #[cfg(any(ossl111, boringssl, libressl370))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:49:15 | 49 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:49:26 | 49 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:52:15 | 52 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/srtp.rs:52:26 | 52 | #[cfg(any(boringssl, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:60:7 | 60 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:63:11 | 63 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:63:24 | 63 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:68:7 | 68 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:70:11 | 70 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:70:20 | 70 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:73:7 | 73 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:82:11 | 82 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:82:20 | 82 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:82:31 | 82 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:126:7 | 126 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:410:7 | 410 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:412:11 | 412 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:415:7 | 415 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:417:11 | 417 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:458:7 | 458 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:606:11 | 606 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:606:20 | 606 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:610:11 | 610 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:610:20 | 610 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:625:7 | 625 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:629:7 | 629 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:138:14 | 138 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:140:21 | 140 | } else if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:674:14 | 674 | if #[cfg(boringssl)] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4255:18 | 4255 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4255:29 | 4255 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4255:38 | 4255 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4306:14 | 4306 | if #[cfg(ossl300)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4313:18 | 4313 | if #[cfg(any(boringssl, ossl110, libressl291))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4313:29 | 4313 | if #[cfg(any(boringssl, ossl110, libressl291))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4313:38 | 4313 | if #[cfg(any(boringssl, ossl110, libressl291))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4323:14 | 4323 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/bio.rs:193:18 | 193 | if #[cfg(any(ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/bio.rs:193:27 | 193 | if #[cfg(any(ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:4:11 | 4 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:4:24 | 4 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:6:7 | 6 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:9:11 | 9 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:9:24 | 9 | #[cfg(any(ossl111, not(osslconf = "OPENSSL_NO_PSK")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:14:7 | 14 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:19:11 | 19 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:19:24 | 19 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:23:11 | 23 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:23:20 | 23 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:29:7 | 29 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:31:7 | 31 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:33:7 | 33 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:59:11 | 59 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:101:11 | 101 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:181:11 | 181 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:181:20 | 181 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:240:11 | 240 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:240:24 | 240 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:295:11 | 295 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:295:24 | 295 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:432:7 | 432 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:448:7 | 448 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:476:7 | 476 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:495:11 | 495 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:528:11 | 528 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:537:11 | 537 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:559:7 | 559 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:562:7 | 562 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:621:7 | 621 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:640:7 | 640 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:682:7 | 682 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:394:18 | 394 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:394:27 | 394 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:394:40 | 394 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:530:18 | 530 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/callbacks.rs:530:27 | 530 | if #[cfg(any(ossl110, libressl280))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:7:11 | 7 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:7:20 | 7 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:367:14 | 367 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:372:25 | 372 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:372:34 | 372 | } else if #[cfg(any(ossl102, libressl))] { | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:388:18 | 388 | if #[cfg(any(ossl102, libressl261))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:388:27 | 388 | if #[cfg(any(ossl102, libressl261))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:32:22 | 32 | if #[cfg(not(boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:260:15 | 260 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:260:24 | 260 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:245:19 | 245 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:245:28 | 245 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:281:19 | 281 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:281:28 | 281 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:311:19 | 311 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/connector.rs:311:28 | 311 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/error.rs:38:11 | 38 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:156:19 | 156 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:169:19 | 169 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:176:19 | 176 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:181:19 | 181 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:225:19 | 225 | #[cfg(any(boringssl, ossl111, libressl340))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:225:30 | 225 | #[cfg(any(boringssl, ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:225:39 | 225 | #[cfg(any(boringssl, ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:19 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:30 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:39 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:231:48 | 231 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:19 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:30 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:39 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:237:48 | 237 | #[cfg(any(boringssl, ossl102, ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:255:19 | 255 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:255:28 | 255 | #[cfg(any(ossl102, ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:261:19 | 261 | #[cfg(any(boringssl, ossl110h))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110h` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:261:30 | 261 | #[cfg(any(boringssl, ossl110h))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:268:15 | 268 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:282:15 | 282 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:333:19 | 333 | #[cfg(not(libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:615:11 | 615 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:658:15 | 658 | #[cfg(any(ossl111, libressl340, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:658:24 | 658 | #[cfg(any(ossl111, libressl340, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:658:37 | 658 | #[cfg(any(ossl111, libressl340, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:669:15 | 669 | #[cfg(any(ossl102, libressl332, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:669:24 | 669 | #[cfg(any(ossl102, libressl332, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:669:37 | 669 | #[cfg(any(ossl102, libressl332, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:817:11 | 817 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:901:15 | 901 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:901:28 | 901 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1096:15 | 1096 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1096:24 | 1096 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1112:15 | 1112 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1112:29 | 1112 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1112:42 | 1112 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1152:15 | 1152 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1152:24 | 1152 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1152:37 | 1152 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1170:15 | 1170 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1170:24 | 1170 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1170:37 | 1170 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1188:15 | 1188 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1188:25 | 1188 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110g` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1207:15 | 1207 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1207:25 | 1207 | #[cfg(any(ossl110g, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1228:15 | 1228 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1228:24 | 1228 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1228:37 | 1228 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1275:15 | 1275 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1275:24 | 1275 | #[cfg(any(ossl102, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1312:15 | 1312 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1312:24 | 1312 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1312:35 | 1312 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1321:15 | 1321 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1321:24 | 1321 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1321:35 | 1321 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1359:15 | 1359 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1374:15 | 1374 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1391:15 | 1391 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1473:11 | 1473 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1501:11 | 1501 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1524:11 | 1524 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1543:15 | 1543 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1559:15 | 1559 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1609:11 | 1609 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1665:15 | 1665 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1665:24 | 1665 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1678:11 | 1678 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1711:11 | 1711 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1724:15 | 1724 | #[cfg(any(ossl111, boringssl, libressl251))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1724:24 | 1724 | #[cfg(any(ossl111, boringssl, libressl251))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl251` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1724:35 | 1724 | #[cfg(any(ossl111, boringssl, libressl251))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1737:11 | 1737 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1747:15 | 1747 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1747:24 | 1747 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:793:19 | 793 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:795:23 | 795 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:879:23 | 879 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:881:19 | 881 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1815:19 | 1815 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1817:23 | 1817 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1844:15 | 1844 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1844:24 | 1844 | #[cfg(any(ossl102, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1856:15 | 1856 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1856:24 | 1856 | #[cfg(any(ossl102, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1897:15 | 1897 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1897:24 | 1897 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1951:11 | 1951 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1961:15 | 1961 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:1961:24 | 1961 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2035:11 | 2035 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2087:11 | 2087 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2103:15 | 2103 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2103:24 | 2103 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2199:15 | 2199 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2199:24 | 2199 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2224:15 | 2224 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2224:24 | 2224 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2276:19 | 2276 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2278:23 | 2278 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2457:15 | 2457 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2457:28 | 2457 | #[cfg(all(ossl101, not(ossl110)))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2476:19 | 2476 | #[cfg(any(all(ossl102, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2476:32 | 2476 | #[cfg(any(all(ossl102, not(ossl110)), libressl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2476:43 | 2476 | #[cfg(any(all(ossl102, not(ossl110)), libressl))] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2487:15 | 2487 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2487:24 | 2487 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2487:37 | 2487 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2577:11 | 2577 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2641:15 | 2641 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2641:24 | 2641 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2641:37 | 2641 | #[cfg(any(ossl102, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2774:15 | 2774 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2774:24 | 2774 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2774:35 | 2774 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2801:15 | 2801 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2801:24 | 2801 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2815:15 | 2815 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2815:24 | 2815 | #[cfg(any(ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2856:11 | 2856 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2910:11 | 2910 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2922:15 | 2922 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2938:15 | 2938 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3013:15 | 3013 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3013:24 | 3013 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3026:15 | 3026 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3026:24 | 3026 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3054:11 | 3054 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3065:11 | 3065 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3076:11 | 3076 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3094:11 | 3094 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3113:11 | 3113 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3132:11 | 3132 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3150:11 | 3150 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3186:11 | 3186 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3209:15 | 3209 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3223:15 | 3223 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3236:11 | 3236 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3246:15 | 3246 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3297:15 | 3297 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl332` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3297:24 | 3297 | #[cfg(any(ossl110, libressl332))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3336:15 | 3336 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3336:24 | 3336 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3336:37 | 3336 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3354:15 | 3354 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3354:24 | 3354 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3354:37 | 3354 | #[cfg(any(ossl110, libressl261, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3374:15 | 3374 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3374:24 | 3374 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3407:11 | 3407 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3421:11 | 3421 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3431:11 | 3431 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3441:15 | 3441 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3441:24 | 3441 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3451:15 | 3451 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3451:24 | 3451 | #[cfg(any(ossl110, libressl360))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3461:11 | 3461 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3477:11 | 3477 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2438:19 | 2438 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:2440:23 | 2440 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3624:15 | 3624 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3624:24 | 3624 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3650:15 | 3650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3650:24 | 3650 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3724:11 | 3724 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3783:26 | 3783 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3783:35 | 3783 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3824:26 | 3824 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3824:35 | 3824 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3862:26 | 3862 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:3862:35 | 3862 | if #[cfg(any(ossl111, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4063:11 | 4063 | #[cfg(ossl111)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4167:15 | 4167 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4167:24 | 4167 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4182:15 | 4182 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl340` --> /usr/share/cargo/registry/openssl-0.10.64/src/ssl/mod.rs:4182:24 | 4182 | #[cfg(any(ossl111, libressl340))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/stack.rs:17:14 | 17 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/string.rs:83:11 | 83 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/string.rs:89:7 | 89 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:914:18 | 914 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:914:29 | 914 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:914:38 | 914 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:108:15 | 108 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:117:15 | 117 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:126:15 | 126 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:135:15 | 135 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:145:15 | 145 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:145:28 | 145 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:162:15 | 162 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:171:15 | 171 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:180:15 | 180 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:190:15 | 190 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:190:28 | 190 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:203:15 | 203 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:212:15 | 212 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:221:15 | 221 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:230:15 | 230 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:240:15 | 240 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:240:28 | 240 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:245:15 | 245 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:250:15 | 250 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:255:15 | 255 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:260:15 | 260 | #[cfg(not(osslconf = "OPENSSL_NO_BF"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_BF"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_BF\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:285:15 | 285 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:290:15 | 290 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:295:15 | 295 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:300:15 | 300 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:305:15 | 305 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:310:15 | 310 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:315:15 | 315 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:320:15 | 320 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:325:15 | 325 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:330:15 | 330 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:335:15 | 335 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:340:15 | 340 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:345:15 | 345 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:350:15 | 350 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:355:15 | 355 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:360:15 | 360 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:365:15 | 365 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:370:15 | 370 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:375:15 | 375 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:380:15 | 380 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:386:19 | 386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl310` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:386:28 | 386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:386:46 | 386 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:392:19 | 392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl360` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:392:28 | 392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:392:46 | 392 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:397:15 | 397 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:402:15 | 402 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:407:15 | 407 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:412:15 | 412 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:417:15 | 417 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:422:15 | 422 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:427:15 | 427 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:432:15 | 432 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:437:19 | 437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:437:28 | 437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:437:46 | 437 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:442:19 | 442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:442:28 | 442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:442:46 | 442 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:447:19 | 447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:447:28 | 447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:447:46 | 447 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:452:19 | 452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:452:28 | 452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:452:46 | 452 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:457:19 | 457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl291` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:457:28 | 457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:457:46 | 457 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:507:15 | 507 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:513:11 | 513 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:519:15 | 519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:519:28 | 519 | #[cfg(all(ossl110, not(osslconf = "OPENSSL_NO_OCB")))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:526:19 | 526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `osslconf` --> /usr/share/cargo/registry/openssl-0.10.64/src/symm.rs:526:29 | 526 | #[cfg(any(not(ossl110), osslconf = "OPENSSL_NO_OCB"))] | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_OCB"))'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_OCB\"))");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/version.rs:21:18 | 21 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl271` --> /usr/share/cargo/registry/openssl-0.10.64/src/version.rs:21:27 | 21 | if #[cfg(any(ossl110, libressl271))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:44:11 | 44 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:44:20 | 44 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:44:31 | 44 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2359:18 | 2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2359:29 | 2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl273` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2359:38 | 2359 | if #[cfg(any(boringssl, ossl110, libressl273))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2400:18 | 2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2400:29 | 2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2400:38 | 2400 | if #[cfg(any(boringssl, ossl110, libressl350))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2440:18 | 2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2440:27 | 2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2440:38 | 2440 | if #[cfg(any(ossl110, boringssl, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2455:18 | 2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2455:27 | 2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2455:40 | 2455 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2467:18 | 2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2467:27 | 2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2467:40 | 2467 | if #[cfg(any(ossl110, libressl350, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:7:11 | 7 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:7:20 | 7 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:23:19 | 23 | #[cfg(any(ossl110))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:51:19 | 51 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:51:28 | 51 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:53:15 | 53 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:55:15 | 55 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:57:15 | 57 | #[cfg(ossl102)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:59:19 | 59 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:59:28 | 59 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:61:19 | 61 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:61:28 | 61 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:63:19 | 63 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:63:28 | 63 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:197:11 | 197 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:204:11 | 204 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:211:15 | 211 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/verify.rs:211:24 | 211 | #[cfg(any(ossl102, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:49:11 | 49 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:51:7 | 51 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:55:11 | 55 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:55:20 | 55 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:55:31 | 55 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:60:11 | 60 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:62:11 | 62 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:173:11 | 173 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:205:11 | 205 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:287:18 | 287 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:287:29 | 287 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:287:38 | 287 | if #[cfg(any(boringssl, ossl110, libressl270))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:298:14 | 298 | if #[cfg(ossl110)] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:126:15 | 126 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:126:24 | 126 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:126:35 | 126 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl102` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:140:15 | 140 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:140:24 | 140 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl261` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:140:35 | 140 | #[cfg(any(ossl102, boringssl, libressl261))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/store.rs:280:11 | 280 | #[cfg(ossl300)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:483:15 | 483 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:483:24 | 483 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:491:15 | 491 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:491:24 | 491 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:501:15 | 501 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:501:24 | 501 | #[cfg(any(ossl110, boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:511:11 | 511 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl111d` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:521:11 | 521 | #[cfg(ossl111d)] | ^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:623:11 | 623 | #[cfg(ossl110)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl390` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1040:15 | 1040 | #[cfg(not(libressl390))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl101` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1075:15 | 1075 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl350` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1075:24 | 1075 | #[cfg(any(ossl101, libressl350))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1269:15 | 1269 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1269:26 | 1269 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1269:35 | 1269 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl300` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1261:17 | 1261 | if cfg!(ossl300) && cmp == -2 { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1685:15 | 1685 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1685:26 | 1685 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl270` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:1685:35 | 1685 | #[cfg(any(boringssl, ossl110, libressl270))] | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2059:15 | 2059 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2063:19 | 2063 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2100:19 | 2100 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2104:23 | 2104 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2151:19 | 2151 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2153:23 | 2153 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2180:19 | 2180 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2182:23 | 2182 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2205:19 | 2205 | #[cfg(boringssl)] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2207:23 | 2207 | #[cfg(not(boringssl))] | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl320` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2514:11 | 2514 | #[cfg(ossl320)] | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2554:30 | 2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2554:39 | 2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2554:52 | 2554 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `ossl110` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2586:30 | 2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `libressl280` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2586:39 | 2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition name: `boringssl` --> /usr/share/cargo/registry/openssl-0.10.64/src/x509/mod.rs:2586:52 | 2586 | if #[cfg(any(ossl110, libressl280, boringssl))] { | ^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/lib.rs:313:7 | 313 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/future/try_future/mod.rs:6:7 | 6 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/future/try_future/mod.rs:580:11 | 580 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:6:7 | 6 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/stream/try_stream/mod.rs:1154:11 | 1154 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/sink/mod.rs:15:7 | 15 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/sink/mod.rs:291:11 | 291 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/task/spawn.rs:3:7 | 3 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/task/spawn.rs:92:11 | 92 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/io/mod.rs:19:7 | 19 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/io/mod.rs:388:11 | 388 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration warning: unexpected `cfg` condition value: `io-compat` --> /usr/share/cargo/registry/futures-util-0.3.30/src/io/mod.rs:547:11 | 547 | #[cfg(feature = "io-compat")] | ^^^^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `async-await-macro`, `bilock`, `channel`, `default`, `futures-channel`, `futures-io`, `futures-macro`, `futures-sink`, `io`, `memchr`, `sink`, `slab`, `std`, `unstable`, and `write-all-vectored` = help: consider adding `io-compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=native_tls CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/native-tls-0.2.11 CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='A wrapper over a platform'\''s native TLS implementation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-native-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/native-tls-0.2.11 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps OUT_DIR=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/build/native-tls-340b24c0186df99c/out rustc --crate-name native_tls --edition=2015 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/native-tls-0.2.11/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alpn"))' -C metadata=d4a4b16d6bc6af90 -C extra-filename=-d4a4b16d6bc6af90 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern log=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblog-2ccef652d0e204a4.rmeta --extern openssl=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl-4d92e2eedfda66f6.rmeta --extern openssl_probe=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_probe-4cd0f03ebec95c15.rmeta --extern openssl_sys=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_sys-5c62f917efef38c3.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry --cfg have_min_max_version` warning: unexpected `cfg` condition name: `have_min_max_version` --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:21:7 | 21 | #[cfg(have_min_max_version)] | ^^^^^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: unexpected `cfg` condition name: `have_min_max_version` --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:45:11 | 45 | #[cfg(not(have_min_max_version))] | ^^^^^^^^^^^^^^^^^^^^ | = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(have_min_max_version)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(have_min_max_version)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration warning: use of deprecated method `imp::openssl::pkcs12::Pkcs12Ref::parse`: Use parse2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:165:29 | 165 | let parsed = pkcs12.parse(pass)?; | ^^^^^ | = note: `#[warn(deprecated)]` on by default warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::pkey`: Use ParsedPkcs12_2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:167:19 | 167 | pkey: parsed.pkey, | ^^^^^^^^^^^ warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::cert`: Use ParsedPkcs12_2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:168:19 | 168 | cert: parsed.cert, | ^^^^^^^^^^^ warning: use of deprecated field `imp::openssl::pkcs12::ParsedPkcs12::chain`: Use ParsedPkcs12_2 instead --> /usr/share/cargo/registry/native-tls-0.2.11/src/imp/openssl.rs:172:20 | 172 | chain: parsed.chain.into_iter().flatten().rev().collect(), | ^^^^^^^^^^^^ Compiling tokio-native-tls v0.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio_native_tls CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tokio-native-tls-0.3.1 CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='An implementation of TLS/SSL streams for Tokio using native-tls giving an implementation of TLS for nonblocking I/O streams. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio-native-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tokio-native-tls-0.3.1 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name tokio_native_tls --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/tokio-native-tls-0.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=68243868ece4f09b -C extra-filename=-68243868ece4f09b --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern native_tls=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libnative_tls-d4a4b16d6bc6af90.rmeta --extern tokio=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtokio-eccbc26d9070c2ec.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `native-tls` (lib) generated 6 warnings Compiling h2 v0.4.4 Compiling futures-executor v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=h2 CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/h2-0.4.4 CARGO_PKG_AUTHORS='Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='An HTTP/2 client and server' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=h2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/h2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.4.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/h2-0.4.4 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name h2 --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/h2-0.4.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("stream", "unstable"))' -C metadata=65ce3e659f287865 -C extra-filename=-65ce3e659f287865 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern bytes=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbytes-7e3317604ce96b77.rmeta --extern fnv=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfnv-3846f6e27ce856c2.rmeta --extern futures_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_sink=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_sink-db2bdbc3966c4e80.rmeta --extern futures_util=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_util-2e802a721393e99a.rmeta --extern http=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhttp-4c2375eac79fb22c.rmeta --extern indexmap=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libindexmap-62bae3e2f13a159c.rmeta --extern slab=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libslab-597aadb346fe546a.rmeta --extern tokio=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtokio-eccbc26d9070c2ec.rmeta --extern tokio_util=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtokio_util-f9cfffd7f3bf2957.rmeta --extern tracing=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtracing-7b62e47d598c76dc.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_executor CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-executor-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Executors for asynchronous tasks based on the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-executor CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-executor-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name futures_executor --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-executor-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "num_cpus", "std", "thread-pool"))' -C metadata=c0b593d3c1ae7e14 -C extra-filename=-c0b593d3c1ae7e14 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern futures_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_task=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_task-62627da23b4e6358.rmeta --extern futures_util=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_util-2e802a721393e99a.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling futures v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-0.3.30 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='An implementation of futures and streams featuring zero allocations, composability, and iterator-like interfaces. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-0.3.30 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name futures --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/futures-0.3.30/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="async-await"' --cfg 'feature="default"' --cfg 'feature="executor"' --cfg 'feature="futures-executor"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "async-await", "bilock", "default", "executor", "futures-executor", "std", "thread-pool", "unstable", "write-all-vectored"))' -C metadata=aaf39402b8575fba -C extra-filename=-aaf39402b8575fba --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern futures_channel=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_channel-2f2fe33d67dff85b.rmeta --extern futures_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_executor=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_executor-c0b593d3c1ae7e14.rmeta --extern futures_io=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_io-9646f0b1e49d7738.rmeta --extern futures_sink=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_sink-db2bdbc3966c4e80.rmeta --extern futures_task=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_task-62627da23b4e6358.rmeta --extern futures_util=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_util-2e802a721393e99a.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `openssl` (lib) generated 912 warnings warning: unexpected `cfg` condition value: `compat` --> /usr/share/cargo/registry/futures-0.3.30/src/lib.rs:206:7 | 206 | #[cfg(feature = "compat")] | ^^^^^^^^^^^^^^^^^^ | = note: expected values for `feature` are: `alloc`, `async-await`, `bilock`, `default`, `executor`, `futures-executor`, `std`, `thread-pool`, `unstable`, and `write-all-vectored` = help: consider adding `compat` as a feature in `Cargo.toml` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: `futures-util` (lib) generated 12 warnings warning: `futures` (lib) generated 1 warning warning: unexpected `cfg` condition name: `fuzzing` --> /usr/share/cargo/registry/h2-0.4.4/src/lib.rs:132:7 | 132 | #[cfg(fuzzing)] | ^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(fuzzing)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(fuzzing)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default Compiling hyper v0.14.27 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hyper CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hyper-0.14.27 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A fast and correct HTTP library.' CARGO_PKG_HOMEPAGE='https://hyper.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hyper CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/hyper' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hyper-0.14.27 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name hyper --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hyper-0.14.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="client"' --cfg 'feature="h2"' --cfg 'feature="http1"' --cfg 'feature="http2"' --cfg 'feature="runtime"' --cfg 'feature="socket2"' --cfg 'feature="tcp"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("__internal_happy_eyeballs_tests", "backports", "client", "default", "deprecated", "ffi", "full", "h2", "http1", "http2", "libc", "nightly", "runtime", "server", "socket2", "stream", "tcp"))' -C metadata=8f82c3d8a3d62734 -C extra-filename=-8f82c3d8a3d62734 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern bytes=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbytes-7e3317604ce96b77.rmeta --extern futures_channel=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_channel-2f2fe33d67dff85b.rmeta --extern futures_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_util=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_util-2e802a721393e99a.rmeta --extern h2=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libh2-65ce3e659f287865.rmeta --extern http=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhttp-4c2375eac79fb22c.rmeta --extern http_body=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhttp_body-efa10105ae25fe0e.rmeta --extern httparse=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhttparse-fa48d5b53c6086d5.rmeta --extern httpdate=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhttpdate-45e289b6c0c93b3f.rmeta --extern itoa=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libitoa-afe96fd73c1e0189.rmeta --extern pin_project_lite=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --extern socket2=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libsocket2-d00e93adb98e89d3.rmeta --extern tokio=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtokio-eccbc26d9070c2ec.rmeta --extern tower_service=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtower_service-7c4cc61e5db5be76.rmeta --extern tracing=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtracing-7b62e47d598c76dc.rmeta --extern want=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libwant-8656b828e048ae3f.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: `h2` (lib) generated 1 warning warning: field `0` is never read --> /usr/share/cargo/registry/hyper-0.14.27/src/body/body.rs:447:25 | 447 | struct Full<'a>(&'a Bytes); | ---- ^^^^^^^^^ | | | field in this struct | = note: `Full` has a derived impl for the trait `Debug`, but this is intentionally ignored during dead code analysis = note: `#[warn(dead_code)]` on by default help: consider changing the field to be of unit type to suppress this warning while preserving the field numbering, or remove the field | 447 | struct Full<'a>(()); | ~~ warning: trait `AssertSendSync` is never used --> /usr/share/cargo/registry/hyper-0.14.27/src/error.rs:617:7 | 617 | trait AssertSendSync: Send + Sync + 'static {} | ^^^^^^^^^^^^^^ warning: methods `poll_ready_ref` and `make_service_ref` are never used --> /usr/share/cargo/registry/hyper-0.14.27/src/service/make.rs:61:8 | 43 | pub trait MakeServiceRef: self::sealed::Sealed<(Target, ReqBody)> { | -------------- methods in this trait ... 61 | fn poll_ready_ref(&mut self, cx: &mut task::Context<'_>) -> Poll>; | ^^^^^^^^^^^^^^ 62 | 63 | fn make_service_ref(&mut self, target: &Target) -> Self::Future; | ^^^^^^^^^^^^^^^^ warning: trait `CantImpl` is never used --> /usr/share/cargo/registry/hyper-0.14.27/src/service/make.rs:181:15 | 181 | pub trait CantImpl {} | ^^^^^^^^ warning: trait `AssertSend` is never used --> /usr/share/cargo/registry/hyper-0.14.27/src/client/conn.rs:1124:7 | 1124 | trait AssertSend: Send {} | ^^^^^^^^^^ warning: trait `AssertSendSync` is never used --> /usr/share/cargo/registry/hyper-0.14.27/src/client/conn.rs:1125:7 | 1125 | trait AssertSendSync: Send + Sync {} | ^^^^^^^^^^^^^^ Compiling hyper-tls v0.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hyper_tls CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hyper-tls-0.5.0 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='Default TLS implementation for use with hyper' CARGO_PKG_HOMEPAGE='https://hyper.rs' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hyper-tls CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/hyper-tls' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.5.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hyper-tls-0.5.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name hyper_tls --edition=2018 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/hyper-tls-0.5.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=8f55018e24710a25 -C extra-filename=-8f55018e24710a25 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern bytes=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbytes-7e3317604ce96b77.rmeta --extern hyper=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhyper-8f82c3d8a3d62734.rmeta --extern native_tls=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libnative_tls-d4a4b16d6bc6af90.rmeta --extern tokio=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtokio-eccbc26d9070c2ec.rmeta --extern tokio_native_tls=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtokio_native_tls-68243868ece4f09b.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` Compiling reqwest v0.11.27 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=reqwest CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/reqwest-0.11.27 CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='higher level HTTP client library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=reqwest CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/reqwest' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.11.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/reqwest-0.11.27 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name reqwest --edition=2021 /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry/reqwest-0.11.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="__tls"' --cfg 'feature="blocking"' --cfg 'feature="default"' --cfg 'feature="default-tls"' --cfg 'feature="hyper-tls"' --cfg 'feature="native-tls-crate"' --cfg 'feature="tokio-native-tls"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("__internal_proxy_sys_no_cache", "__rustls", "__tls", "async-compression", "blocking", "brotli", "cookie_crate", "cookie_store", "cookies", "default", "default-tls", "deflate", "futures-channel", "gzip", "h3", "h3-quinn", "hickory-dns", "hickory-resolver", "http3", "hyper-rustls", "hyper-tls", "json", "mime_guess", "multipart", "native-tls", "native-tls-alpn", "native-tls-crate", "quinn", "rustls", "rustls-native-certs", "rustls-tls", "rustls-tls-manual-roots", "rustls-tls-native-roots", "serde_json", "socks", "stream", "tokio-native-tls", "tokio-rustls", "tokio-socks", "tokio-util", "trust-dns"))' -C metadata=8f2ae0e087003ee0 -C extra-filename=-8f2ae0e087003ee0 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern base64=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbase64-5ca06078d2bd82bb.rmeta --extern bytes=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbytes-7e3317604ce96b77.rmeta --extern encoding_rs=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libencoding_rs-558efb108700df0e.rmeta --extern futures_core=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_core-79fe2562678c674b.rmeta --extern futures_util=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures_util-2e802a721393e99a.rmeta --extern h2=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libh2-65ce3e659f287865.rmeta --extern http=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhttp-4c2375eac79fb22c.rmeta --extern http_body=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhttp_body-efa10105ae25fe0e.rmeta --extern hyper=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhyper-8f82c3d8a3d62734.rmeta --extern hyper_tls=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhyper_tls-8f55018e24710a25.rmeta --extern ipnet=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libipnet-4b8ba490275b4f75.rmeta --extern log=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liblog-2ccef652d0e204a4.rmeta --extern mime=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libmime-5469a867a5793964.rmeta --extern native_tls_crate=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libnative_tls-d4a4b16d6bc6af90.rmeta --extern once_cell=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libonce_cell-eae3cbbfd0cf3201.rmeta --extern percent_encoding=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-88651d17f113e12a.rmeta --extern pin_project_lite=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libpin_project_lite-7336d57e99528c89.rmeta --extern rustls_pemfile=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/librustls_pemfile-8899eb13604d2026.rmeta --extern serde=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libserde-7768e713f881f486.rmeta --extern serde_urlencoded=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libserde_urlencoded-7f76966c1b7ded0c.rmeta --extern sync_wrapper=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libsync_wrapper-a52c3388e11f088d.rmeta --extern tokio=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtokio-eccbc26d9070c2ec.rmeta --extern tokio_native_tls=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtokio_native_tls-68243868ece4f09b.rmeta --extern tower_service=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libtower_service-7c4cc61e5db5be76.rmeta --extern url=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/liburl-a2041505d4a0b516.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: unexpected `cfg` condition name: `reqwest_unstable` --> /usr/share/cargo/registry/reqwest-0.11.27/src/lib.rs:239:34 | 239 | #[cfg(all(feature = "http3", not(reqwest_unstable)))] | ^^^^^^^^^^^^^^^^ | = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` = help: consider using a Cargo feature instead = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: [lints.rust] unexpected_cfgs = { level = "warn", check-cfg = ['cfg(reqwest_unstable)'] } = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(reqwest_unstable)");` to the top of the `build.rs` = note: see for more information about checking conditional configuration = note: `#[warn(unexpected_cfgs)]` on by default warning: `hyper` (lib) generated 6 warnings Compiling yubico v0.11.0 (/build/reproducible-path/rust-yubico-0.11.0) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=yubico CARGO_MANIFEST_DIR=/build/reproducible-path/rust-yubico-0.11.0 CARGO_PKG_AUTHORS='Flavio Oliveira :Pierre Larger ' CARGO_PKG_DESCRIPTION='Yubikey client API library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=yubico CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/wisespace-io/yubico-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.11.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/build/reproducible-path/rust-yubico-0.11.0 LD_LIBRARY_PATH=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps rustc --crate-name yubico --edition=2018 src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="futures"' --cfg 'feature="online-tokio"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "futures", "online-tokio"))' -C metadata=8c353ee210a7bf86 -C extra-filename=-8c353ee210a7bf86 --out-dir /build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -C incremental=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/incremental -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/build/reproducible-path/rust-yubico-0.11.0/target/debug/deps --extern base64=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libbase64-5ca06078d2bd82bb.rmeta --extern form_urlencoded=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libform_urlencoded-fd6f197224b25abb.rmeta --extern futures=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libfutures-aaf39402b8575fba.rmeta --extern hmac=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libhmac-689c74f68d15e3aa.rmeta --extern rand=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/librand-10e56e8eecf88909.rmeta --extern reqwest=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libreqwest-8f2ae0e087003ee0.rmeta --extern sha1=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libsha1-62af0720c2668c74.rmeta --extern threadpool=/build/reproducible-path/rust-yubico-0.11.0/target/x86_64-unknown-linux-gnu/debug/deps/libthreadpool-12d9e6dd2b390d0f.rmeta -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-z,relro --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0=/usr/share/cargo/registry/yubico-0.11.0 --remap-path-prefix /build/reproducible-path/rust-yubico-0.11.0/debian/cargo_registry=/usr/share/cargo/registry` warning: use of deprecated function `base64::decode`: Use Engine::decode --> src/lib.rs:10:14 | 10 | use base64::{decode, encode}; | ^^^^^^ | = note: `#[warn(deprecated)]` on by default warning: use of deprecated function `base64::encode`: Use Engine::encode --> src/lib.rs:10:22 | 10 | use base64::{decode, encode}; | ^^^^^^ warning: use of deprecated function `base64::encode`: Use Engine::encode --> src/lib.rs:114:41 | 114 | let encoded_signature = encode(&signature.into_bytes()); | ^^^^^^ warning: use of deprecated function `base64::decode`: Use Engine::decode --> src/lib.rs:173:30 | 173 | let decoded_signature = &decode(signature_response).unwrap()[..]; | ^^^^^^ warning: use of deprecated function `base64::decode`: Use Engine::decode --> src/sec.rs:2:13 | 2 | use base64::decode; | ^^^^^^ warning: use of deprecated function `base64::decode`: Use Engine::decode --> src/sec.rs:13:23 | 13 | let decoded_key = decode(key)?; | ^^^^^^ warning: use of deprecated function `base64::decode`: Use Engine::decode --> src/sec.rs:28:23 | 28 | let decoded_key = decode(key)?; | ^^^^^^ warning: `yubico` (lib) generated 7 warnings warning: `reqwest` (lib) generated 1 warning Finished `dev` profile [unoptimized + debuginfo] target(s) in 1m 48s librust-base64-dev:amd64 0.21.7-1 0 librust-bitflags-dev:amd64 2.6.0-1 0 librust-block-buffer-dev:amd64 0.10.2-2+b1 0 librust-bytes-dev:amd64 1.5.0-1+b1 0 librust-cfg-if-dev:amd64 1.0.0-1+b1 0 librust-cpufeatures-dev:amd64 0.2.11-1+b1 0 librust-crypto-common-dev:amd64 0.1.6-1+b1 0 librust-digest-dev:amd64 0.10.7-2+b1 0 librust-encoding-rs-dev:amd64 0.8.33-1+b1 0 librust-equivalent-dev:amd64 1.0.1-1+b1 0 librust-fnv-dev:amd64 1.0.7-1+b1 0 librust-foreign-types-0.3-dev:amd64 0.3.2-1+b2 0 librust-foreign-types-shared-0.1-dev:amd64 0.1.1-1+b2 0 librust-form-urlencoded-dev:amd64 1.2.1-1+b1 0 librust-futures-channel-dev:amd64 0.3.30-1 0 librust-futures-core-dev:amd64 0.3.30-1 0 librust-futures-dev:amd64 0.3.30-2 0 librust-futures-executor-dev:amd64 0.3.30-1 0 librust-futures-io-dev:amd64 0.3.30-2 0 librust-futures-sink-dev:amd64 0.3.30-1 0 librust-futures-task-dev:amd64 0.3.30-1 0 librust-futures-util-dev:amd64 0.3.30-2 0 librust-generic-array-dev:amd64 0.14.7-1+b1 0 librust-getrandom-dev:amd64 0.2.12-1 0 librust-h2-dev:amd64 0.4.4-1 0 librust-hashbrown-dev:amd64 0.14.5-5 0 librust-hmac-dev:amd64 0.12.1-1+b1 0 librust-http-body-dev:amd64 0.4.5-1+b1 0 librust-http-dev:amd64 0.2.11-2 0 librust-httparse-dev:amd64 1.8.0-1+b1 0 librust-httpdate-dev:amd64 1.0.2-1+b1 0 librust-hyper-dev:amd64 0.14.27-2 0 librust-hyper-tls-dev:amd64 0.5.0-1+b1 0 librust-idna-dev:amd64 0.4.0-1+b1 0 librust-indexmap-dev:amd64 2.2.6-1 0 librust-ipnet-dev:amd64 2.9.0-1 0 librust-itoa-dev:amd64 1.0.9-1+b1 0 librust-libc-dev:amd64 0.2.155-1 0 librust-log-dev:amd64 0.4.22-1 0 librust-memchr-dev:amd64 2.7.1-1 0 librust-mime-dev:amd64 0.3.17-1 0 librust-mio-dev:amd64 1.0.2-1 0 librust-native-tls-dev:amd64 0.2.11-2+b1 0 librust-num-cpus-dev:amd64 1.16.0-1+b1 0 librust-once-cell-dev:amd64 1.19.0-1 0 librust-openssl-dev:amd64 0.10.64-1 0 librust-openssl-probe-dev:amd64 0.1.2-1+b1 0 librust-openssl-sys-dev:amd64 0.9.101-1 0 librust-percent-encoding-dev:amd64 2.3.1-1 0 librust-pin-project-lite-dev:amd64 0.2.13-1+b1 0 librust-pin-utils-dev:amd64 0.1.0-1+b1 0 librust-ppv-lite86-dev:amd64 0.2.16-1+b1 0 librust-rand-chacha-dev:amd64 0.3.1-2+b1 0 librust-rand-core-dev:amd64 0.6.4-2 0 librust-rand-dev:amd64 0.8.5-1+b1 0 librust-reqwest-dev:amd64 0.11.27-3 0 librust-rustls-pemfile-dev:amd64 1.0.3-1+b1 0 librust-ryu-dev:amd64 1.0.15-1+b1 0 librust-serde-dev:amd64 1.0.210-2 0 librust-serde-urlencoded-dev:amd64 0.7.1-1+b1 0 librust-sha1-dev:amd64 0.10.6-1 0 librust-slab-dev:amd64 0.4.9-1 0 librust-smallvec-dev:amd64 1.13.2-1 0 librust-socket2-dev:amd64 0.5.7-1 0 librust-subtle-dev:amd64 2.6.1-1 0 librust-sync-wrapper-dev:amd64 0.1.2-1+b2 0 librust-threadpool-dev:amd64 1.8.1-1+b1 0 librust-tokio-dev:amd64 1.39.3-3 0 librust-tokio-native-tls-dev:amd64 0.3.1-1 0 librust-tokio-util-dev:amd64 0.7.10-1 0 librust-tower-service-dev:amd64 0.3.2-1+b1 0 librust-tracing-core-dev:amd64 0.1.32-1 0 librust-tracing-dev:amd64 0.1.40-1 0 librust-try-lock-dev:amd64 0.2.5-1 0 librust-typenum-dev:amd64 1.17.0-2 0 librust-unicode-bidi-dev:amd64 0.3.13-1+b1 0 librust-unicode-normalization-dev:amd64 0.1.22-1+b1 0 librust-url-dev:amd64 2.5.0-1 0 librust-want-dev:amd64 0.3.0-1+b1 0 rustc 1.80.1+dfsg1-1 1 create-stamp debian/debhelper-build-stamp dh_testroot -O--buildsystem=cargo dh_prep -O--buildsystem=cargo dh_auto_install --destdir=debian/librust-yubico-dev/ -O--buildsystem=cargo dh_installdocs -O--buildsystem=cargo dh_installchangelogs -O--buildsystem=cargo dh_installinit -O--buildsystem=cargo dh_installsystemduser -O--buildsystem=cargo dh_perl -O--buildsystem=cargo dh_link -O--buildsystem=cargo dh_strip_nondeterminism -O--buildsystem=cargo dh_compress -O--buildsystem=cargo dh_fixperms -O--buildsystem=cargo dh_missing -O--buildsystem=cargo dh_dwz -O--buildsystem=cargo dh_strip -O--buildsystem=cargo dh_makeshlibs -O--buildsystem=cargo dh_shlibdeps -O--buildsystem=cargo dh_installdeb -O--buildsystem=cargo dh_gencontrol -O--buildsystem=cargo dh_md5sums -O--buildsystem=cargo dh_builddeb -O--buildsystem=cargo dpkg-deb: building package 'librust-yubico-dev' in '../librust-yubico-dev_0.11.0-1_amd64.deb'. dpkg-genbuildinfo --build=binary -O../rust-yubico_0.11.0-1_amd64.buildinfo dpkg-genchanges --build=binary -O../rust-yubico_0.11.0-1_amd64.changes dpkg-genchanges: info: binary-only upload (no source code included) dpkg-source --after-build . dpkg-buildpackage: info: binary-only upload (no source included) dpkg-genchanges: info: including full source code in upload I: copying local configuration I: unmounting dev/ptmx filesystem I: unmounting dev/pts filesystem I: unmounting dev/shm filesystem I: unmounting proc filesystem I: unmounting sys filesystem I: cleaning the build env I: removing directory /srv/workspace/pbuilder/3810886 and its subdirectories I: Current time: Sun Sep 15 06:20:44 -12 2024 I: pbuilder-time-stamp: 1726424444 Sun Sep 15 18:20:46 UTC 2024 I: 1st build successful. Starting 2nd build on remote node ionos15-amd64.debian.net. Sun Sep 15 18:20:46 UTC 2024 I: Preparing to do remote build '2' on ionos15-amd64.debian.net. Sun Sep 15 18:22:38 UTC 2024 I: Deleting $TMPDIR on ionos15-amd64.debian.net. Sun Sep 15 18:22:38 UTC 2024 I: rust-yubico_0.11.0-1_amd64.changes: Format: 1.8 Date: Fri, 26 Jul 2024 18:02:39 +0200 Source: rust-yubico Binary: librust-yubico-dev Architecture: amd64 Version: 0.11.0-1 Distribution: unstable Urgency: medium Maintainer: Debian Rust Maintainers Changed-By: Bernhard Dick Description: librust-yubico-dev - Yubikey client API library - Rust source code Changes: rust-yubico (0.11.0-1) unstable; urgency=medium . * Package yubico 0.11.0 from crates.io using debcargo 2.6.1 * Depend otp_async example on online-tokio feature * Relax dependency on base64 * Add rt-multi-thread feature to tokio dev dependency Checksums-Sha1: e5f6313b4b8728e922f5a6aaa78db0d441669d4d 11768 librust-yubico-dev_0.11.0-1_amd64.deb 67a776d4fdb73b8723c09f2a23d4d529862df8cd 20104 rust-yubico_0.11.0-1_amd64.buildinfo Checksums-Sha256: 5eda23d861d58814c2b78f2127161955d8ce437c848e090d01587c2c68296f62 11768 librust-yubico-dev_0.11.0-1_amd64.deb 1c1c39029029e20f700a44321e831e4891172ba02d1cd96e70555a989647c6d4 20104 rust-yubico_0.11.0-1_amd64.buildinfo Files: 155e065a07c1c13ec8123647dd0a48a0 11768 rust optional librust-yubico-dev_0.11.0-1_amd64.deb 56fa2458dc17372f973eb9b1a7c79431 20104 rust optional rust-yubico_0.11.0-1_amd64.buildinfo Sun Sep 15 18:22:40 UTC 2024 I: diffoscope 277 will be used to compare the two builds: Running as unit: rb-diffoscope-amd64_27-33013.service # Profiling output for: /usr/bin/diffoscope --timeout 7200 --html /srv/reproducible-results/rbuild-debian/r-b-build.K4nCj0ev/rust-yubico_0.11.0-1.diffoscope.html --text /srv/reproducible-results/rbuild-debian/r-b-build.K4nCj0ev/rust-yubico_0.11.0-1.diffoscope.txt --json /srv/reproducible-results/rbuild-debian/r-b-build.K4nCj0ev/rust-yubico_0.11.0-1.diffoscope.json --profile=- /srv/reproducible-results/rbuild-debian/r-b-build.K4nCj0ev/b1/rust-yubico_0.11.0-1_amd64.changes /srv/reproducible-results/rbuild-debian/r-b-build.K4nCj0ev/b2/rust-yubico_0.11.0-1_amd64.changes ## command (total time: 0.000s) 0.000s 1 call cmp (internal) ## has_same_content_as (total time: 0.000s) 0.000s 1 call abc.DotChangesFile ## main (total time: 0.406s) 0.406s 2 calls outputs 0.000s 1 call cleanup ## recognizes (total time: 0.015s) 0.015s 12 calls diffoscope.comparators.binary.FilesystemFile ## specialize (total time: 0.000s) 0.000s 1 call specialize Finished with result: success Main processes terminated with: code=exited/status=0 Service runtime: 804ms CPU time consumed: 800ms Sun Sep 15 18:55:50 UTC 2024 I: diffoscope 277 found no differences in the changes files, and a .buildinfo file also exists. Sun Sep 15 18:55:50 UTC 2024 I: rust-yubico from unstable built successfully and reproducibly on amd64. Sun Sep 15 18:55:52 UTC 2024 I: Submitting .buildinfo files to external archives: Sun Sep 15 18:55:52 UTC 2024 I: Submitting 24K b1/rust-yubico_0.11.0-1_amd64.buildinfo.asc Sun Sep 15 18:55:57 UTC 2024 I: Submitting 24K b2/rust-yubico_0.11.0-1_amd64.buildinfo.asc Sun Sep 15 18:56:15 UTC 2024 I: Done submitting .buildinfo files to http://buildinfo.debian.net/api/submit. Sun Sep 15 18:56:15 UTC 2024 I: Done submitting .buildinfo files. Sun Sep 15 18:56:15 UTC 2024 I: Removing signed rust-yubico_0.11.0-1_amd64.buildinfo.asc files: removed './b1/rust-yubico_0.11.0-1_amd64.buildinfo.asc' removed './b2/rust-yubico_0.11.0-1_amd64.buildinfo.asc'