0s autopkgtest [14:10:59]: starting date and time: 2024-11-25 14:10:59+0000 0s autopkgtest [14:10:59]: git checkout: 6f3be7a8 Fix armhf LXD image generation for plucky 0s autopkgtest [14:10:59]: host juju-7f2275-prod-proposed-migration-environment-20; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.iqtrdeba/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:rust-serde,src:rust-serde-derive --apt-upgrade rust-crates-io --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 '--env=ADT_TEST_TRIGGERS=rust-serde/1.0.215-1 rust-serde-derive/1.0.215-1' -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor builder-cpu2-ram4-disk20 --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-20@bos03-20.secgroup --name adt-plucky-amd64-rust-crates-io-20241125-141059-juju-7f2275-prod-proposed-migration-environment-20-6dc34874-2224-457f-a319-de07d71afb1f --image adt/ubuntu-plucky-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-20 --net-id=net_prod-proposed-migration-amd64 -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 63s autopkgtest [14:12:02]: testbed dpkg architecture: amd64 63s autopkgtest [14:12:02]: testbed apt version: 2.9.8 63s autopkgtest [14:12:02]: @@@@@@@@@@@@@@@@@@@@ test bed setup 64s Get:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease [73.9 kB] 64s Get:2 http://ftpmaster.internal/ubuntu plucky-proposed/universe Sources [786 kB] 65s Get:3 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse Sources [14.2 kB] 65s Get:4 http://ftpmaster.internal/ubuntu plucky-proposed/main Sources [50.2 kB] 65s Get:5 http://ftpmaster.internal/ubuntu plucky-proposed/restricted Sources [9704 B] 65s Get:6 http://ftpmaster.internal/ubuntu plucky-proposed/main i386 Packages [43.9 kB] 65s Get:7 http://ftpmaster.internal/ubuntu plucky-proposed/main amd64 Packages [85.3 kB] 65s Get:8 http://ftpmaster.internal/ubuntu plucky-proposed/restricted i386 Packages [2408 B] 65s Get:9 http://ftpmaster.internal/ubuntu plucky-proposed/restricted amd64 Packages [40.1 kB] 65s Get:10 http://ftpmaster.internal/ubuntu plucky-proposed/universe i386 Packages [241 kB] 65s Get:11 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 Packages [654 kB] 65s Get:12 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse i386 Packages [5528 B] 65s Get:13 http://ftpmaster.internal/ubuntu plucky-proposed/multiverse amd64 Packages [20.2 kB] 65s Fetched 2027 kB in 1s (2585 kB/s) 65s Reading package lists... 67s Reading package lists... 68s Building dependency tree... 68s Reading state information... 69s Calculating upgrade... 69s The following package was automatically installed and is no longer required: 69s libsgutils2-1.46-2 69s Use 'sudo apt autoremove' to remove it. 69s The following NEW packages will be installed: 69s libsgutils2-1.48 69s The following packages will be upgraded: 69s amd64-microcode bash bpftrace curl debconf debconf-i18n distro-info 69s dracut-install fwupd-signed gir1.2-girepository-2.0 gir1.2-glib-2.0 hostname 69s init init-system-helpers intel-microcode libaudit-common libaudit1 69s libcurl3t64-gnutls libcurl4t64 libgirepository-1.0-1 libglib2.0-0t64 69s libglib2.0-data liblzma5 libpam-modules libpam-modules-bin libpam-runtime 69s libpam0g libplymouth5 libselinux1 libsemanage-common libsemanage2 linux-base 69s lto-disabled-list lxd-installer openssh-client openssh-server 69s openssh-sftp-server pinentry-curses plymouth plymouth-theme-ubuntu-text 69s python3-blinker python3-dbus python3-debconf python3-gi 69s python3-jsonschema-specifications python3-rpds-py python3-yaml sg3-utils 69s sg3-utils-udev vim-common vim-tiny xxd xz-utils 69s 53 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 69s Need to get 20.4 MB of archives. 69s After this operation, 4254 kB of additional disk space will be used. 69s Get:1 http://ftpmaster.internal/ubuntu plucky/main amd64 bash amd64 5.2.32-1ubuntu2 [918 kB] 70s Get:2 http://ftpmaster.internal/ubuntu plucky/main amd64 hostname amd64 3.25 [11.1 kB] 70s Get:3 http://ftpmaster.internal/ubuntu plucky/main amd64 init-system-helpers all 1.67ubuntu1 [39.1 kB] 70s Get:4 http://ftpmaster.internal/ubuntu plucky/main amd64 libaudit-common all 1:4.0.2-2ubuntu1 [6578 B] 70s Get:5 http://ftpmaster.internal/ubuntu plucky/main amd64 libaudit1 amd64 1:4.0.2-2ubuntu1 [53.9 kB] 70s Get:6 http://ftpmaster.internal/ubuntu plucky/main amd64 debconf-i18n all 1.5.87ubuntu1 [204 kB] 70s Get:7 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-debconf all 1.5.87ubuntu1 [4156 B] 70s Get:8 http://ftpmaster.internal/ubuntu plucky/main amd64 debconf all 1.5.87ubuntu1 [124 kB] 70s Get:9 http://ftpmaster.internal/ubuntu plucky/main amd64 libpam0g amd64 1.5.3-7ubuntu4 [69.6 kB] 70s Get:10 http://ftpmaster.internal/ubuntu plucky/main amd64 libselinux1 amd64 3.7-3ubuntu1 [86.9 kB] 70s Get:11 http://ftpmaster.internal/ubuntu plucky/main amd64 libpam-modules-bin amd64 1.5.3-7ubuntu4 [53.7 kB] 70s Get:12 http://ftpmaster.internal/ubuntu plucky/main amd64 libpam-modules amd64 1.5.3-7ubuntu4 [294 kB] 70s Get:13 http://ftpmaster.internal/ubuntu plucky/main amd64 init amd64 1.67ubuntu1 [6428 B] 70s Get:14 http://ftpmaster.internal/ubuntu plucky/main amd64 openssh-sftp-server amd64 1:9.9p1-3ubuntu2 [41.2 kB] 70s Get:15 http://ftpmaster.internal/ubuntu plucky/main amd64 openssh-server amd64 1:9.9p1-3ubuntu2 [625 kB] 70s Get:16 http://ftpmaster.internal/ubuntu plucky/main amd64 openssh-client amd64 1:9.9p1-3ubuntu2 [1080 kB] 70s Get:17 http://ftpmaster.internal/ubuntu plucky/main amd64 libpam-runtime all 1.5.3-7ubuntu4 [40.8 kB] 70s Get:18 http://ftpmaster.internal/ubuntu plucky/main amd64 liblzma5 amd64 5.6.3-1 [156 kB] 70s Get:19 http://ftpmaster.internal/ubuntu plucky/main amd64 libsemanage-common all 3.7-2build1 [7186 B] 70s Get:20 http://ftpmaster.internal/ubuntu plucky/main amd64 libsemanage2 amd64 3.7-2build1 [105 kB] 70s Get:21 http://ftpmaster.internal/ubuntu plucky/main amd64 distro-info amd64 1.12 [20.0 kB] 70s Get:22 http://ftpmaster.internal/ubuntu plucky/main amd64 gir1.2-girepository-2.0 amd64 1.82.0-2 [25.3 kB] 70s Get:23 http://ftpmaster.internal/ubuntu plucky/main amd64 gir1.2-glib-2.0 amd64 2.82.2-3 [182 kB] 70s Get:24 http://ftpmaster.internal/ubuntu plucky/main amd64 libglib2.0-0t64 amd64 2.82.2-3 [1655 kB] 70s Get:25 http://ftpmaster.internal/ubuntu plucky/main amd64 libgirepository-1.0-1 amd64 1.82.0-2 [88.7 kB] 70s Get:26 http://ftpmaster.internal/ubuntu plucky/main amd64 libglib2.0-data all 2.82.2-3 [51.7 kB] 70s Get:27 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-dbus amd64 1.3.2-5build4 [110 kB] 70s Get:28 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-gi amd64 3.50.0-3build1 [293 kB] 70s Get:29 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-yaml amd64 6.0.2-1build1 [187 kB] 70s Get:30 http://ftpmaster.internal/ubuntu plucky/main amd64 vim-tiny amd64 2:9.1.0861-1ubuntu1 [1037 kB] 70s Get:31 http://ftpmaster.internal/ubuntu plucky/main amd64 vim-common all 2:9.1.0861-1ubuntu1 [395 kB] 70s Get:32 http://ftpmaster.internal/ubuntu plucky/main amd64 xxd amd64 2:9.1.0861-1ubuntu1 [67.8 kB] 70s Get:33 http://ftpmaster.internal/ubuntu plucky/main amd64 libplymouth5 amd64 24.004.60-2ubuntu4 [145 kB] 70s Get:34 http://ftpmaster.internal/ubuntu plucky/main amd64 plymouth-theme-ubuntu-text amd64 24.004.60-2ubuntu4 [10.2 kB] 70s Get:35 http://ftpmaster.internal/ubuntu plucky/main amd64 plymouth amd64 24.004.60-2ubuntu4 [139 kB] 70s Get:36 http://ftpmaster.internal/ubuntu plucky/main amd64 xz-utils amd64 5.6.3-1 [276 kB] 70s Get:37 http://ftpmaster.internal/ubuntu plucky/main amd64 bpftrace amd64 0.21.2-2ubuntu3 [1787 kB] 70s Get:38 http://ftpmaster.internal/ubuntu plucky/main amd64 curl amd64 8.11.0-1ubuntu2 [250 kB] 70s Get:39 http://ftpmaster.internal/ubuntu plucky/main amd64 libcurl4t64 amd64 8.11.0-1ubuntu2 [429 kB] 70s Get:40 http://ftpmaster.internal/ubuntu plucky/main amd64 dracut-install amd64 105-2ubuntu2 [35.9 kB] 70s Get:41 http://ftpmaster.internal/ubuntu plucky/main amd64 fwupd-signed amd64 1.55+1.7-1 [30.6 kB] 70s Get:42 http://ftpmaster.internal/ubuntu plucky/main amd64 libcurl3t64-gnutls amd64 8.11.0-1ubuntu2 [423 kB] 70s Get:43 http://ftpmaster.internal/ubuntu plucky/main amd64 libsgutils2-1.48 amd64 1.48-0ubuntu1 [124 kB] 70s Get:44 http://ftpmaster.internal/ubuntu plucky/main amd64 linux-base all 4.10.1ubuntu1 [34.8 kB] 70s Get:45 http://ftpmaster.internal/ubuntu plucky/main amd64 lto-disabled-list all 54 [12.2 kB] 70s Get:46 http://ftpmaster.internal/ubuntu plucky/main amd64 lxd-installer all 10 [5264 B] 70s Get:47 http://ftpmaster.internal/ubuntu plucky/main amd64 pinentry-curses amd64 1.3.1-0ubuntu2 [41.6 kB] 70s Get:48 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-blinker all 1.9.0-1 [10.7 kB] 70s Get:49 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-rpds-py amd64 0.21.0-2ubuntu1 [323 kB] 70s Get:50 http://ftpmaster.internal/ubuntu plucky/main amd64 python3-jsonschema-specifications all 2023.12.1-2 [9116 B] 70s Get:51 http://ftpmaster.internal/ubuntu plucky/main amd64 sg3-utils amd64 1.48-0ubuntu1 [1042 kB] 70s Get:52 http://ftpmaster.internal/ubuntu plucky/main amd64 sg3-utils-udev all 1.48-0ubuntu1 [6608 B] 70s Get:53 http://ftpmaster.internal/ubuntu plucky/main amd64 amd64-microcode amd64 3.20240820.1ubuntu1 [187 kB] 70s Get:54 http://ftpmaster.internal/ubuntu plucky/main amd64 intel-microcode amd64 3.20241112.1ubuntu2 [7055 kB] 71s Preconfiguring packages ... 71s Fetched 20.4 MB in 1s (15.1 MB/s) 71s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 71s Preparing to unpack .../bash_5.2.32-1ubuntu2_amd64.deb ... 71s Unpacking bash (5.2.32-1ubuntu2) over (5.2.32-1ubuntu1) ... 71s Setting up bash (5.2.32-1ubuntu2) ... 71s update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode 71s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 71s Preparing to unpack .../hostname_3.25_amd64.deb ... 71s Unpacking hostname (3.25) over (3.23+nmu2ubuntu2) ... 71s Setting up hostname (3.25) ... 71s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 71s Preparing to unpack .../init-system-helpers_1.67ubuntu1_all.deb ... 71s Unpacking init-system-helpers (1.67ubuntu1) over (1.66ubuntu1) ... 71s Setting up init-system-helpers (1.67ubuntu1) ... 71s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 71s Preparing to unpack .../libaudit-common_1%3a4.0.2-2ubuntu1_all.deb ... 71s Unpacking libaudit-common (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 71s Setting up libaudit-common (1:4.0.2-2ubuntu1) ... 71s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 71s Preparing to unpack .../libaudit1_1%3a4.0.2-2ubuntu1_amd64.deb ... 71s Unpacking libaudit1:amd64 (1:4.0.2-2ubuntu1) over (1:4.0.1-1ubuntu2) ... 72s Setting up libaudit1:amd64 (1:4.0.2-2ubuntu1) ... 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 72s Preparing to unpack .../debconf-i18n_1.5.87ubuntu1_all.deb ... 72s Unpacking debconf-i18n (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 72s Preparing to unpack .../python3-debconf_1.5.87ubuntu1_all.deb ... 72s Unpacking python3-debconf (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 72s Preparing to unpack .../debconf_1.5.87ubuntu1_all.deb ... 72s Unpacking debconf (1.5.87ubuntu1) over (1.5.86ubuntu1) ... 72s Setting up debconf (1.5.87ubuntu1) ... 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 72s Preparing to unpack .../libpam0g_1.5.3-7ubuntu4_amd64.deb ... 72s Unpacking libpam0g:amd64 (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 72s Setting up libpam0g:amd64 (1.5.3-7ubuntu4) ... 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 72s Preparing to unpack .../libselinux1_3.7-3ubuntu1_amd64.deb ... 72s Unpacking libselinux1:amd64 (3.7-3ubuntu1) over (3.5-2ubuntu5) ... 72s Setting up libselinux1:amd64 (3.7-3ubuntu1) ... 72s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 72s Preparing to unpack .../libpam-modules-bin_1.5.3-7ubuntu4_amd64.deb ... 72s Unpacking libpam-modules-bin (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 72s Setting up libpam-modules-bin (1.5.3-7ubuntu4) ... 73s pam_namespace.service is a disabled or a static unit not running, not starting it. 73s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 73s Preparing to unpack .../libpam-modules_1.5.3-7ubuntu4_amd64.deb ... 73s Unpacking libpam-modules:amd64 (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 73s Setting up libpam-modules:amd64 (1.5.3-7ubuntu4) ... 73s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75620 files and directories currently installed.) 73s Preparing to unpack .../init_1.67ubuntu1_amd64.deb ... 73s Unpacking init (1.67ubuntu1) over (1.66ubuntu1) ... 73s Preparing to unpack .../openssh-sftp-server_1%3a9.9p1-3ubuntu2_amd64.deb ... 73s Unpacking openssh-sftp-server (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 73s Preparing to unpack .../openssh-server_1%3a9.9p1-3ubuntu2_amd64.deb ... 73s Unpacking openssh-server (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 73s Preparing to unpack .../openssh-client_1%3a9.9p1-3ubuntu2_amd64.deb ... 73s Unpacking openssh-client (1:9.9p1-3ubuntu2) over (1:9.7p1-7ubuntu5) ... 73s Preparing to unpack .../libpam-runtime_1.5.3-7ubuntu4_all.deb ... 73s Unpacking libpam-runtime (1.5.3-7ubuntu4) over (1.5.3-7ubuntu2) ... 73s Setting up libpam-runtime (1.5.3-7ubuntu4) ... 73s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75622 files and directories currently installed.) 73s Preparing to unpack .../liblzma5_5.6.3-1_amd64.deb ... 73s Unpacking liblzma5:amd64 (5.6.3-1) over (5.6.2-2) ... 74s Setting up liblzma5:amd64 (5.6.3-1) ... 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75622 files and directories currently installed.) 74s Preparing to unpack .../libsemanage-common_3.7-2build1_all.deb ... 74s Unpacking libsemanage-common (3.7-2build1) over (3.5-1build6) ... 74s Setting up libsemanage-common (3.7-2build1) ... 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75621 files and directories currently installed.) 74s Preparing to unpack .../libsemanage2_3.7-2build1_amd64.deb ... 74s Unpacking libsemanage2:amd64 (3.7-2build1) over (3.5-1build6) ... 74s Setting up libsemanage2:amd64 (3.7-2build1) ... 74s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75621 files and directories currently installed.) 74s Preparing to unpack .../00-distro-info_1.12_amd64.deb ... 74s Unpacking distro-info (1.12) over (1.9) ... 74s Preparing to unpack .../01-gir1.2-girepository-2.0_1.82.0-2_amd64.deb ... 74s Unpacking gir1.2-girepository-2.0:amd64 (1.82.0-2) over (1.80.1-4) ... 74s Preparing to unpack .../02-gir1.2-glib-2.0_2.82.2-3_amd64.deb ... 74s Unpacking gir1.2-glib-2.0:amd64 (2.82.2-3) over (2.82.1-0ubuntu1) ... 74s Preparing to unpack .../03-libglib2.0-0t64_2.82.2-3_amd64.deb ... 74s Unpacking libglib2.0-0t64:amd64 (2.82.2-3) over (2.82.1-0ubuntu1) ... 74s Preparing to unpack .../04-libgirepository-1.0-1_1.82.0-2_amd64.deb ... 74s Unpacking libgirepository-1.0-1:amd64 (1.82.0-2) over (1.80.1-4) ... 74s Preparing to unpack .../05-libglib2.0-data_2.82.2-3_all.deb ... 74s Unpacking libglib2.0-data (2.82.2-3) over (2.82.1-0ubuntu1) ... 74s Preparing to unpack .../06-python3-dbus_1.3.2-5build4_amd64.deb ... 74s Unpacking python3-dbus (1.3.2-5build4) over (1.3.2-5build3) ... 74s Preparing to unpack .../07-python3-gi_3.50.0-3build1_amd64.deb ... 74s Unpacking python3-gi (3.50.0-3build1) over (3.50.0-3) ... 74s Preparing to unpack .../08-python3-yaml_6.0.2-1build1_amd64.deb ... 74s Unpacking python3-yaml (6.0.2-1build1) over (6.0.2-1) ... 74s Preparing to unpack .../09-vim-tiny_2%3a9.1.0861-1ubuntu1_amd64.deb ... 74s Unpacking vim-tiny (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 74s Preparing to unpack .../10-vim-common_2%3a9.1.0861-1ubuntu1_all.deb ... 74s Unpacking vim-common (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 74s Preparing to unpack .../11-xxd_2%3a9.1.0861-1ubuntu1_amd64.deb ... 74s Unpacking xxd (2:9.1.0861-1ubuntu1) over (2:9.1.0777-1ubuntu1) ... 74s Preparing to unpack .../12-libplymouth5_24.004.60-2ubuntu4_amd64.deb ... 74s Unpacking libplymouth5:amd64 (24.004.60-2ubuntu4) over (24.004.60-1ubuntu11) ... 74s Preparing to unpack .../13-plymouth-theme-ubuntu-text_24.004.60-2ubuntu4_amd64.deb ... 74s Unpacking plymouth-theme-ubuntu-text (24.004.60-2ubuntu4) over (24.004.60-1ubuntu11) ... 75s Preparing to unpack .../14-plymouth_24.004.60-2ubuntu4_amd64.deb ... 75s Unpacking plymouth (24.004.60-2ubuntu4) over (24.004.60-1ubuntu11) ... 75s Preparing to unpack .../15-xz-utils_5.6.3-1_amd64.deb ... 75s Unpacking xz-utils (5.6.3-1) over (5.6.2-2) ... 75s Preparing to unpack .../16-bpftrace_0.21.2-2ubuntu3_amd64.deb ... 75s Unpacking bpftrace (0.21.2-2ubuntu3) over (0.21.2-2ubuntu2) ... 75s Preparing to unpack .../17-curl_8.11.0-1ubuntu2_amd64.deb ... 75s Unpacking curl (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 75s Preparing to unpack .../18-libcurl4t64_8.11.0-1ubuntu2_amd64.deb ... 75s Unpacking libcurl4t64:amd64 (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 75s Preparing to unpack .../19-dracut-install_105-2ubuntu2_amd64.deb ... 75s Unpacking dracut-install (105-2ubuntu2) over (105-1ubuntu1) ... 75s Preparing to unpack .../20-fwupd-signed_1.55+1.7-1_amd64.deb ... 75s Unpacking fwupd-signed (1.55+1.7-1) over (1.54+1.6-1build1) ... 75s Preparing to unpack .../21-libcurl3t64-gnutls_8.11.0-1ubuntu2_amd64.deb ... 75s Unpacking libcurl3t64-gnutls:amd64 (8.11.0-1ubuntu2) over (8.9.1-2ubuntu2) ... 75s Selecting previously unselected package libsgutils2-1.48:amd64. 75s Preparing to unpack .../22-libsgutils2-1.48_1.48-0ubuntu1_amd64.deb ... 75s Unpacking libsgutils2-1.48:amd64 (1.48-0ubuntu1) ... 75s Preparing to unpack .../23-linux-base_4.10.1ubuntu1_all.deb ... 75s Unpacking linux-base (4.10.1ubuntu1) over (4.5ubuntu9) ... 75s Preparing to unpack .../24-lto-disabled-list_54_all.deb ... 75s Unpacking lto-disabled-list (54) over (53) ... 75s Preparing to unpack .../25-lxd-installer_10_all.deb ... 75s Unpacking lxd-installer (10) over (9) ... 75s Preparing to unpack .../26-pinentry-curses_1.3.1-0ubuntu2_amd64.deb ... 75s Unpacking pinentry-curses (1.3.1-0ubuntu2) over (1.2.1-3ubuntu5) ... 75s Preparing to unpack .../27-python3-blinker_1.9.0-1_all.deb ... 75s Unpacking python3-blinker (1.9.0-1) over (1.8.2-1) ... 75s Preparing to unpack .../28-python3-rpds-py_0.21.0-2ubuntu1_amd64.deb ... 75s Unpacking python3-rpds-py (0.21.0-2ubuntu1) over (0.20.0-0ubuntu3) ... 75s Preparing to unpack .../29-python3-jsonschema-specifications_2023.12.1-2_all.deb ... 75s Unpacking python3-jsonschema-specifications (2023.12.1-2) over (2023.12.1-1ubuntu1) ... 75s Preparing to unpack .../30-sg3-utils_1.48-0ubuntu1_amd64.deb ... 75s Unpacking sg3-utils (1.48-0ubuntu1) over (1.46-3ubuntu5) ... 75s Preparing to unpack .../31-sg3-utils-udev_1.48-0ubuntu1_all.deb ... 75s Unpacking sg3-utils-udev (1.48-0ubuntu1) over (1.46-3ubuntu5) ... 75s Preparing to unpack .../32-amd64-microcode_3.20240820.1ubuntu1_amd64.deb ... 75s Unpacking amd64-microcode (3.20240820.1ubuntu1) over (3.20240116.2+nmu1ubuntu1.1) ... 76s Preparing to unpack .../33-intel-microcode_3.20241112.1ubuntu2_amd64.deb ... 76s Unpacking intel-microcode (3.20241112.1ubuntu2) over (3.20240910.0ubuntu1) ... 76s Setting up pinentry-curses (1.3.1-0ubuntu2) ... 76s Setting up distro-info (1.12) ... 76s Setting up lto-disabled-list (54) ... 76s Setting up linux-base (4.10.1ubuntu1) ... 76s Setting up init (1.67ubuntu1) ... 76s Setting up libcurl4t64:amd64 (8.11.0-1ubuntu2) ... 76s Setting up bpftrace (0.21.2-2ubuntu3) ... 76s Setting up openssh-client (1:9.9p1-3ubuntu2) ... 76s Setting up intel-microcode (3.20241112.1ubuntu2) ... 76s intel-microcode: microcode will be updated at next boot 76s Setting up python3-debconf (1.5.87ubuntu1) ... 76s Setting up libcurl3t64-gnutls:amd64 (8.11.0-1ubuntu2) ... 76s Setting up fwupd-signed (1.55+1.7-1) ... 76s Setting up libsgutils2-1.48:amd64 (1.48-0ubuntu1) ... 76s Setting up python3-yaml (6.0.2-1build1) ... 76s Setting up debconf-i18n (1.5.87ubuntu1) ... 76s Setting up amd64-microcode (3.20240820.1ubuntu1) ... 76s amd64-microcode: microcode will be updated at next boot 76s Setting up xxd (2:9.1.0861-1ubuntu1) ... 76s Setting up libglib2.0-0t64:amd64 (2.82.2-3) ... 76s No schema files found: doing nothing. 76s Setting up libglib2.0-data (2.82.2-3) ... 76s Setting up vim-common (2:9.1.0861-1ubuntu1) ... 76s Setting up xz-utils (5.6.3-1) ... 76s Setting up gir1.2-glib-2.0:amd64 (2.82.2-3) ... 76s Setting up lxd-installer (10) ... 76s Setting up python3-rpds-py (0.21.0-2ubuntu1) ... 77s Setting up dracut-install (105-2ubuntu2) ... 77s Setting up libplymouth5:amd64 (24.004.60-2ubuntu4) ... 77s Setting up libgirepository-1.0-1:amd64 (1.82.0-2) ... 77s Setting up curl (8.11.0-1ubuntu2) ... 77s Setting up python3-jsonschema-specifications (2023.12.1-2) ... 77s Setting up sg3-utils (1.48-0ubuntu1) ... 77s Setting up python3-blinker (1.9.0-1) ... 77s Setting up openssh-sftp-server (1:9.9p1-3ubuntu2) ... 77s Setting up python3-dbus (1.3.2-5build4) ... 77s Setting up openssh-server (1:9.9p1-3ubuntu2) ... 77s Installing new version of config file /etc/ssh/moduli ... 77s Replacing config file /etc/ssh/sshd_config with new version 78s Setting up plymouth (24.004.60-2ubuntu4) ... 78s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 78s update-rc.d: warning: start and stop actions are no longer supported; falling back to defaults 78s Setting up vim-tiny (2:9.1.0861-1ubuntu1) ... 78s Setting up sg3-utils-udev (1.48-0ubuntu1) ... 78s update-initramfs: deferring update (trigger activated) 78s Setting up gir1.2-girepository-2.0:amd64 (1.82.0-2) ... 78s Setting up python3-gi (3.50.0-3build1) ... 79s Processing triggers for debianutils (5.21) ... 79s Processing triggers for install-info (7.1.1-1) ... 79s Processing triggers for initramfs-tools (0.142ubuntu35) ... 79s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 79s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 87s Processing triggers for libc-bin (2.40-1ubuntu3) ... 87s Processing triggers for ufw (0.36.2-8) ... 87s Processing triggers for man-db (2.13.0-1) ... 89s Setting up plymouth-theme-ubuntu-text (24.004.60-2ubuntu4) ... 89s Processing triggers for initramfs-tools (0.142ubuntu35) ... 89s update-initramfs: Generating /boot/initrd.img-6.11.0-8-generic 89s W: No lz4 in /usr/bin:/sbin:/bin, using gzip 96s Reading package lists... 96s Building dependency tree... 96s Reading state information... 96s The following packages will be REMOVED: 96s libsgutils2-1.46-2* 97s 0 upgraded, 0 newly installed, 1 to remove and 0 not upgraded. 97s After this operation, 294 kB disk space will be freed. 97s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75655 files and directories currently installed.) 97s Removing libsgutils2-1.46-2:amd64 (1.46-3ubuntu5) ... 97s Processing triggers for libc-bin (2.40-1ubuntu3) ... 97s Hit:1 http://ftpmaster.internal/ubuntu plucky-proposed InRelease 97s Hit:2 http://ftpmaster.internal/ubuntu plucky InRelease 97s Hit:3 http://ftpmaster.internal/ubuntu plucky-updates InRelease 98s Hit:4 http://ftpmaster.internal/ubuntu plucky-security InRelease 98s Reading package lists... 98s Reading package lists... 99s Building dependency tree... 99s Reading state information... 99s Calculating upgrade... 99s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 99s Reading package lists... 99s Building dependency tree... 99s Reading state information... 99s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 100s autopkgtest [14:12:39]: rebooting testbed after setup commands that affected boot 116s autopkgtest [14:12:55]: testbed running kernel: Linux 6.11.0-8-generic #8-Ubuntu SMP PREEMPT_DYNAMIC Mon Sep 16 13:41:20 UTC 2024 119s autopkgtest [14:12:58]: @@@@@@@@@@@@@@@@@@@@ apt-source rust-crates-io 121s Get:1 http://ftpmaster.internal/ubuntu plucky/universe rust-crates-io 0.39.2-1 (dsc) [2587 B] 121s Get:2 http://ftpmaster.internal/ubuntu plucky/universe rust-crates-io 0.39.2-1 (tar) [10.5 kB] 121s Get:3 http://ftpmaster.internal/ubuntu plucky/universe rust-crates-io 0.39.2-1 (diff) [3008 B] 121s gpgv: Signature made Fri Jul 12 18:16:32 2024 UTC 121s gpgv: using RSA key 6DD9067BB4E82B402673DA69761E532A37134530 121s gpgv: issuer "debian@fabian.gruenbichler.email" 121s gpgv: Can't check signature: No public key 121s dpkg-source: warning: cannot verify inline signature for ./rust-crates-io_0.39.2-1.dsc: no acceptable signature found 121s autopkgtest [14:13:00]: testing package rust-crates-io version 0.39.2-1 121s autopkgtest [14:13:00]: build not needed 122s autopkgtest [14:13:01]: test rust-crates-io:@: preparing testbed 125s Reading package lists... 125s Building dependency tree... 125s Reading state information... 126s Starting pkgProblemResolver with broken count: 0 126s Starting 2 pkgProblemResolver with broken count: 0 126s Done 126s The following additional packages will be installed: 126s autoconf automake autopoint autotools-dev cargo cargo-1.80 clang clang-19 126s comerr-dev cpp cpp-14 cpp-14-x86-64-linux-gnu cpp-x86-64-linux-gnu debhelper 126s debugedit dh-autoreconf dh-cargo dh-cargo-tools dh-strip-nondeterminism dwz 126s gcc gcc-14 gcc-14-x86-64-linux-gnu gcc-x86-64-linux-gnu gettext 126s intltool-debian krb5-multidev libarchive-zip-perl libasan8 libbrotli-dev 126s libcc1-0 libclang-19-dev libclang-common-19-dev libclang-cpp19 libclang-dev 126s libcurl4-gnutls-dev libdebhelper-perl libevent-2.1-7t64 126s libfile-stripnondeterminism-perl libgc1 libgcc-14-dev libgit2-1.7 libgmp-dev 126s libgmpxx4ldbl libgnutls-dane0t64 libgnutls-openssl27t64 libgnutls28-dev 126s libgomp1 libgssrpc4t64 libhttp-parser2.9 libhwasan0 libidn2-dev libisl23 126s libitm1 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 libkrb5-dev 126s libldap-dev liblsan0 libmpc3 libnghttp2-dev libobjc-14-dev libobjc4 126s libp11-kit-dev libpfm4 libpkgconf3 libpsl-dev libquadmath0 librtmp-dev 126s librust-ahash-dev librust-aho-corasick-dev librust-allocator-api2-dev 126s librust-arbitrary-dev librust-autocfg-dev librust-bindgen-dev 126s librust-bitflags-dev librust-bytemuck-derive-dev librust-bytemuck-dev 126s librust-byteorder-dev librust-cc-dev librust-cexpr-dev librust-cfg-if-dev 126s librust-clang-sys-dev librust-compiler-builtins+core-dev 126s librust-compiler-builtins+rustc-dep-of-std-dev librust-compiler-builtins-dev 126s librust-const-random-dev librust-const-random-macro-dev 126s librust-crates-io-dev librust-critical-section-dev 126s librust-crossbeam-deque-dev librust-crossbeam-epoch+std-dev 126s librust-crossbeam-epoch-dev librust-crossbeam-utils-dev librust-crunchy-dev 126s librust-curl+openssl-probe-dev librust-curl+openssl-sys-dev 126s librust-curl+ssl-dev librust-curl-dev librust-curl-sys+openssl-sys-dev 126s librust-curl-sys-dev librust-derive-arbitrary-dev librust-either-dev 126s librust-equivalent-dev librust-erased-serde-dev librust-errno-dev 126s librust-form-urlencoded-dev librust-getrandom-dev librust-glob-dev 126s librust-hashbrown-dev librust-home-dev librust-idna-dev librust-indexmap-dev 126s librust-itoa-dev librust-jobserver-dev librust-lazy-static-dev 126s librust-lazycell-dev librust-libc-dev librust-libloading-dev 126s librust-linux-raw-sys-dev librust-lock-api-dev librust-log-dev 126s librust-memchr-dev librust-minimal-lexical-dev librust-no-panic-dev 126s librust-nom+std-dev librust-nom-dev librust-once-cell-dev 126s librust-openssl-probe-dev librust-openssl-sys-dev librust-owning-ref-dev 126s librust-parking-lot-core-dev librust-peeking-take-while-dev 126s librust-percent-encoding-dev librust-pin-project-lite-dev 126s librust-pkg-config-dev librust-portable-atomic-dev librust-prettyplease-dev 126s librust-proc-macro2-dev librust-quote-dev librust-rayon-core-dev 126s librust-rayon-dev librust-regex-automata-dev librust-regex-dev 126s librust-regex-syntax-dev librust-rustc-hash-dev 126s librust-rustc-std-workspace-core-dev librust-rustix-dev librust-ryu-dev 126s librust-schannel-dev librust-scopeguard-dev librust-serde-derive-dev 126s librust-serde-dev librust-serde-fmt-dev librust-serde-json-dev 126s librust-serde-test-dev librust-shlex-dev librust-smallvec-dev 126s librust-socket2-dev librust-spin-dev librust-stable-deref-trait-dev 126s librust-sval-buffer-dev librust-sval-derive-dev librust-sval-dev 126s librust-sval-dynamic-dev librust-sval-fmt-dev librust-sval-ref-dev 126s librust-sval-serde-dev librust-syn-1-dev librust-syn-dev 126s librust-thiserror-dev librust-thiserror-impl-dev librust-tiny-keccak-dev 126s librust-tracing-attributes-dev librust-tracing-core-dev librust-tracing-dev 126s librust-unicode-bidi-dev librust-unicode-ident-dev 126s librust-unicode-normalization-dev librust-url-dev 126s librust-valuable-derive-dev librust-valuable-dev librust-value-bag-dev 126s librust-value-bag-serde1-dev librust-value-bag-sval2-dev librust-vcpkg-dev 126s librust-version-check-dev librust-which-dev librust-winapi-dev 126s librust-winapi-i686-pc-windows-gnu-dev 126s librust-winapi-x86-64-pc-windows-gnu-dev librust-zerocopy-derive-dev 126s librust-zerocopy-dev libssh2-1-dev libssl-dev libstd-rust-1.80 126s libstd-rust-1.80-dev libstdc++-14-dev libtasn1-6-dev libtool libtsan2 126s libubsan1 libunbound8 libzstd-dev llvm llvm-19 llvm-19-linker-tools 126s llvm-19-runtime llvm-runtime m4 nettle-dev pkg-config pkgconf pkgconf-bin 126s po-debconf rustc rustc-1.80 zlib1g-dev 126s Suggested packages: 126s autoconf-archive gnu-standards autoconf-doc cargo-1.80-doc clang-19-doc 126s wasi-libc doc-base cpp-doc gcc-14-locales cpp-14-doc dh-make gcc-multilib 126s manpages-dev flex bison gdb gcc-doc gcc-14-multilib gcc-14-doc 126s gdb-x86-64-linux-gnu gettext-doc libasprintf-dev libgettextpo-dev krb5-doc 126s libcurl4-doc libidn-dev gmp-doc libgmp10-doc libmpfr-dev dns-root-data 126s gnutls-bin gnutls-doc krb5-user libnghttp2-doc p11-kit-doc 126s librust-cfg-if+core-dev librust-compiler-builtins+c-dev 126s librust-curl+force-system-lib-on-osx-dev librust-curl+http2-dev 126s librust-curl+static-curl-dev librust-curl+static-ssl-dev 126s librust-curl-sys+http2-dev librust-either+serde-dev 126s librust-getrandom+compiler-builtins-dev librust-getrandom+core-dev 126s librust-getrandom+rustc-dep-of-std-dev librust-lazycell+serde-dev 126s librust-ryu+no-panic-dev libssl-doc libstdc++-14-doc libtool-doc gfortran 126s | fortran95-compiler gcj-jdk llvm-19-doc m4-doc libmail-box-perl llvm-18 126s lld-18 clang-18 126s Recommended packages: 126s llvm-19-dev libclang-rt-19-dev libarchive-cpio-perl libtasn1-doc libltdl-dev 126s libmail-sendmail-perl 126s The following NEW packages will be installed: 126s autoconf automake autopkgtest-satdep autopoint autotools-dev cargo 126s cargo-1.80 clang clang-19 comerr-dev cpp cpp-14 cpp-14-x86-64-linux-gnu 126s cpp-x86-64-linux-gnu debhelper debugedit dh-autoreconf dh-cargo 126s dh-cargo-tools dh-strip-nondeterminism dwz gcc gcc-14 126s gcc-14-x86-64-linux-gnu gcc-x86-64-linux-gnu gettext intltool-debian 126s krb5-multidev libarchive-zip-perl libasan8 libbrotli-dev libcc1-0 126s libclang-19-dev libclang-common-19-dev libclang-cpp19 libclang-dev 126s libcurl4-gnutls-dev libdebhelper-perl libevent-2.1-7t64 126s libfile-stripnondeterminism-perl libgc1 libgcc-14-dev libgit2-1.7 libgmp-dev 126s libgmpxx4ldbl libgnutls-dane0t64 libgnutls-openssl27t64 libgnutls28-dev 126s libgomp1 libgssrpc4t64 libhttp-parser2.9 libhwasan0 libidn2-dev libisl23 126s libitm1 libkadm5clnt-mit12 libkadm5srv-mit12 libkdb5-10t64 libkrb5-dev 126s libldap-dev liblsan0 libmpc3 libnghttp2-dev libobjc-14-dev libobjc4 126s libp11-kit-dev libpfm4 libpkgconf3 libpsl-dev libquadmath0 librtmp-dev 126s librust-ahash-dev librust-aho-corasick-dev librust-allocator-api2-dev 126s librust-arbitrary-dev librust-autocfg-dev librust-bindgen-dev 126s librust-bitflags-dev librust-bytemuck-derive-dev librust-bytemuck-dev 126s librust-byteorder-dev librust-cc-dev librust-cexpr-dev librust-cfg-if-dev 126s librust-clang-sys-dev librust-compiler-builtins+core-dev 126s librust-compiler-builtins+rustc-dep-of-std-dev librust-compiler-builtins-dev 126s librust-const-random-dev librust-const-random-macro-dev 126s librust-crates-io-dev librust-critical-section-dev 126s librust-crossbeam-deque-dev librust-crossbeam-epoch+std-dev 126s librust-crossbeam-epoch-dev librust-crossbeam-utils-dev librust-crunchy-dev 126s librust-curl+openssl-probe-dev librust-curl+openssl-sys-dev 126s librust-curl+ssl-dev librust-curl-dev librust-curl-sys+openssl-sys-dev 126s librust-curl-sys-dev librust-derive-arbitrary-dev librust-either-dev 126s librust-equivalent-dev librust-erased-serde-dev librust-errno-dev 126s librust-form-urlencoded-dev librust-getrandom-dev librust-glob-dev 126s librust-hashbrown-dev librust-home-dev librust-idna-dev librust-indexmap-dev 126s librust-itoa-dev librust-jobserver-dev librust-lazy-static-dev 126s librust-lazycell-dev librust-libc-dev librust-libloading-dev 126s librust-linux-raw-sys-dev librust-lock-api-dev librust-log-dev 126s librust-memchr-dev librust-minimal-lexical-dev librust-no-panic-dev 126s librust-nom+std-dev librust-nom-dev librust-once-cell-dev 126s librust-openssl-probe-dev librust-openssl-sys-dev librust-owning-ref-dev 126s librust-parking-lot-core-dev librust-peeking-take-while-dev 126s librust-percent-encoding-dev librust-pin-project-lite-dev 126s librust-pkg-config-dev librust-portable-atomic-dev librust-prettyplease-dev 126s librust-proc-macro2-dev librust-quote-dev librust-rayon-core-dev 126s librust-rayon-dev librust-regex-automata-dev librust-regex-dev 126s librust-regex-syntax-dev librust-rustc-hash-dev 126s librust-rustc-std-workspace-core-dev librust-rustix-dev librust-ryu-dev 126s librust-schannel-dev librust-scopeguard-dev librust-serde-derive-dev 126s librust-serde-dev librust-serde-fmt-dev librust-serde-json-dev 126s librust-serde-test-dev librust-shlex-dev librust-smallvec-dev 126s librust-socket2-dev librust-spin-dev librust-stable-deref-trait-dev 126s librust-sval-buffer-dev librust-sval-derive-dev librust-sval-dev 126s librust-sval-dynamic-dev librust-sval-fmt-dev librust-sval-ref-dev 126s librust-sval-serde-dev librust-syn-1-dev librust-syn-dev 126s librust-thiserror-dev librust-thiserror-impl-dev librust-tiny-keccak-dev 126s librust-tracing-attributes-dev librust-tracing-core-dev librust-tracing-dev 126s librust-unicode-bidi-dev librust-unicode-ident-dev 126s librust-unicode-normalization-dev librust-url-dev 126s librust-valuable-derive-dev librust-valuable-dev librust-value-bag-dev 126s librust-value-bag-serde1-dev librust-value-bag-sval2-dev librust-vcpkg-dev 126s librust-version-check-dev librust-which-dev librust-winapi-dev 126s librust-winapi-i686-pc-windows-gnu-dev 126s librust-winapi-x86-64-pc-windows-gnu-dev librust-zerocopy-derive-dev 126s librust-zerocopy-dev libssh2-1-dev libssl-dev libstd-rust-1.80 126s libstd-rust-1.80-dev libstdc++-14-dev libtasn1-6-dev libtool libtsan2 126s libubsan1 libunbound8 libzstd-dev llvm llvm-19 llvm-19-linker-tools 126s llvm-19-runtime llvm-runtime m4 nettle-dev pkg-config pkgconf pkgconf-bin 126s po-debconf rustc rustc-1.80 zlib1g-dev 126s 0 upgraded, 220 newly installed, 0 to remove and 0 not upgraded. 126s Need to get 212 MB/212 MB of archives. 126s After this operation, 1075 MB of additional disk space will be used. 126s Get:1 /tmp/autopkgtest.JE330l/1-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [728 B] 127s Get:2 http://ftpmaster.internal/ubuntu plucky/main amd64 m4 amd64 1.4.19-4build1 [244 kB] 127s Get:3 http://ftpmaster.internal/ubuntu plucky/main amd64 autoconf all 2.72-3 [382 kB] 127s Get:4 http://ftpmaster.internal/ubuntu plucky/main amd64 autotools-dev all 20220109.1 [44.9 kB] 127s Get:5 http://ftpmaster.internal/ubuntu plucky/main amd64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] 127s Get:6 http://ftpmaster.internal/ubuntu plucky/main amd64 autopoint all 0.22.5-2 [616 kB] 127s Get:7 http://ftpmaster.internal/ubuntu plucky/main amd64 libhttp-parser2.9 amd64 2.9.4-6build1 [22.3 kB] 127s Get:8 http://ftpmaster.internal/ubuntu plucky/main amd64 libgit2-1.7 amd64 1.7.2+ds-1ubuntu3 [529 kB] 127s Get:9 http://ftpmaster.internal/ubuntu plucky/main amd64 libstd-rust-1.80 amd64 1.80.1+dfsg0ubuntu1-0ubuntu1 [21.5 MB] 128s Get:10 http://ftpmaster.internal/ubuntu plucky/main amd64 libstd-rust-1.80-dev amd64 1.80.1+dfsg0ubuntu1-0ubuntu1 [41.7 MB] 129s Get:11 http://ftpmaster.internal/ubuntu plucky/main amd64 libisl23 amd64 0.27-1 [685 kB] 129s Get:12 http://ftpmaster.internal/ubuntu plucky/main amd64 libmpc3 amd64 1.3.1-1build2 [55.3 kB] 129s Get:13 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp-14-x86-64-linux-gnu amd64 14.2.0-8ubuntu1 [11.9 MB] 129s Get:14 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp-14 amd64 14.2.0-8ubuntu1 [1030 B] 129s Get:15 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp-x86-64-linux-gnu amd64 4:14.1.0-2ubuntu1 [5452 B] 129s Get:16 http://ftpmaster.internal/ubuntu plucky/main amd64 cpp amd64 4:14.1.0-2ubuntu1 [22.4 kB] 129s Get:17 http://ftpmaster.internal/ubuntu plucky/main amd64 libcc1-0 amd64 14.2.0-8ubuntu1 [47.6 kB] 129s Get:18 http://ftpmaster.internal/ubuntu plucky/main amd64 libgomp1 amd64 14.2.0-8ubuntu1 [148 kB] 129s Get:19 http://ftpmaster.internal/ubuntu plucky/main amd64 libitm1 amd64 14.2.0-8ubuntu1 [29.1 kB] 129s Get:20 http://ftpmaster.internal/ubuntu plucky/main amd64 libasan8 amd64 14.2.0-8ubuntu1 [2998 kB] 129s Get:21 http://ftpmaster.internal/ubuntu plucky/main amd64 liblsan0 amd64 14.2.0-8ubuntu1 [1317 kB] 129s Get:22 http://ftpmaster.internal/ubuntu plucky/main amd64 libtsan2 amd64 14.2.0-8ubuntu1 [2732 kB] 130s Get:23 http://ftpmaster.internal/ubuntu plucky/main amd64 libubsan1 amd64 14.2.0-8ubuntu1 [1177 kB] 130s Get:24 http://ftpmaster.internal/ubuntu plucky/main amd64 libhwasan0 amd64 14.2.0-8ubuntu1 [1634 kB] 130s Get:25 http://ftpmaster.internal/ubuntu plucky/main amd64 libquadmath0 amd64 14.2.0-8ubuntu1 [153 kB] 130s Get:26 http://ftpmaster.internal/ubuntu plucky/main amd64 libgcc-14-dev amd64 14.2.0-8ubuntu1 [2814 kB] 130s Get:27 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc-14-x86-64-linux-gnu amd64 14.2.0-8ubuntu1 [23.3 MB] 130s Get:28 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc-14 amd64 14.2.0-8ubuntu1 [528 kB] 130s Get:29 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc-x86-64-linux-gnu amd64 4:14.1.0-2ubuntu1 [1214 B] 130s Get:30 http://ftpmaster.internal/ubuntu plucky/main amd64 gcc amd64 4:14.1.0-2ubuntu1 [5000 B] 130s Get:31 http://ftpmaster.internal/ubuntu plucky/main amd64 rustc-1.80 amd64 1.80.1+dfsg0ubuntu1-0ubuntu1 [3334 kB] 130s Get:32 http://ftpmaster.internal/ubuntu plucky/universe amd64 libclang-cpp19 amd64 1:19.1.2-1ubuntu1 [14.2 MB] 131s Get:33 http://ftpmaster.internal/ubuntu plucky/main amd64 libstdc++-14-dev amd64 14.2.0-8ubuntu1 [2504 kB] 131s Get:34 http://ftpmaster.internal/ubuntu plucky/main amd64 libgc1 amd64 1:8.2.8-1 [102 kB] 131s Get:35 http://ftpmaster.internal/ubuntu plucky/main amd64 libobjc4 amd64 14.2.0-8ubuntu1 [47.1 kB] 131s Get:36 http://ftpmaster.internal/ubuntu plucky/universe amd64 libobjc-14-dev amd64 14.2.0-8ubuntu1 [194 kB] 131s Get:37 http://ftpmaster.internal/ubuntu plucky/universe amd64 libclang-common-19-dev amd64 1:19.1.2-1ubuntu1 [743 kB] 131s Get:38 http://ftpmaster.internal/ubuntu plucky/universe amd64 llvm-19-linker-tools amd64 1:19.1.2-1ubuntu1 [1312 kB] 131s Get:39 http://ftpmaster.internal/ubuntu plucky/universe amd64 clang-19 amd64 1:19.1.2-1ubuntu1 [78.8 kB] 131s Get:40 http://ftpmaster.internal/ubuntu plucky/universe amd64 clang amd64 1:19.0-60~exp1 [5980 B] 131s Get:41 http://ftpmaster.internal/ubuntu plucky/main amd64 cargo-1.80 amd64 1.80.1+dfsg0ubuntu1-0ubuntu1 [6148 kB] 131s Get:42 http://ftpmaster.internal/ubuntu plucky/main amd64 libdebhelper-perl all 13.20ubuntu1 [94.2 kB] 131s Get:43 http://ftpmaster.internal/ubuntu plucky/main amd64 libtool all 2.4.7-8 [166 kB] 131s Get:44 http://ftpmaster.internal/ubuntu plucky/main amd64 dh-autoreconf all 20 [16.1 kB] 131s Get:45 http://ftpmaster.internal/ubuntu plucky/main amd64 libarchive-zip-perl all 1.68-1 [90.2 kB] 131s Get:46 http://ftpmaster.internal/ubuntu plucky/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [20.1 kB] 131s Get:47 http://ftpmaster.internal/ubuntu plucky/main amd64 dh-strip-nondeterminism all 1.14.0-1 [5058 B] 131s Get:48 http://ftpmaster.internal/ubuntu plucky/main amd64 debugedit amd64 1:5.1-1 [46.9 kB] 131s Get:49 http://ftpmaster.internal/ubuntu plucky/main amd64 dwz amd64 0.15-1build6 [115 kB] 131s Get:50 http://ftpmaster.internal/ubuntu plucky/main amd64 gettext amd64 0.22.5-2 [948 kB] 131s Get:51 http://ftpmaster.internal/ubuntu plucky/main amd64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] 131s Get:52 http://ftpmaster.internal/ubuntu plucky/main amd64 po-debconf all 1.0.21+nmu1 [233 kB] 131s Get:53 http://ftpmaster.internal/ubuntu plucky/main amd64 debhelper all 13.20ubuntu1 [893 kB] 131s Get:54 http://ftpmaster.internal/ubuntu plucky/main amd64 rustc amd64 1.80.1ubuntu2 [2754 B] 131s Get:55 http://ftpmaster.internal/ubuntu plucky/main amd64 cargo amd64 1.80.1ubuntu2 [2244 B] 131s Get:56 http://ftpmaster.internal/ubuntu plucky/main amd64 dh-cargo-tools all 31ubuntu2 [5388 B] 131s Get:57 http://ftpmaster.internal/ubuntu plucky/main amd64 dh-cargo all 31ubuntu2 [8688 B] 131s Get:58 http://ftpmaster.internal/ubuntu plucky/main amd64 comerr-dev amd64 2.1-1.47.1-1ubuntu1 [44.5 kB] 131s Get:59 http://ftpmaster.internal/ubuntu plucky/main amd64 libgssrpc4t64 amd64 1.21.3-3 [57.5 kB] 131s Get:60 http://ftpmaster.internal/ubuntu plucky/main amd64 libkadm5clnt-mit12 amd64 1.21.3-3 [40.0 kB] 131s Get:61 http://ftpmaster.internal/ubuntu plucky/main amd64 libkdb5-10t64 amd64 1.21.3-3 [40.6 kB] 131s Get:62 http://ftpmaster.internal/ubuntu plucky/main amd64 libkadm5srv-mit12 amd64 1.21.3-3 [52.8 kB] 131s Get:63 http://ftpmaster.internal/ubuntu plucky/main amd64 krb5-multidev amd64 1.21.3-3 [125 kB] 131s Get:64 http://ftpmaster.internal/ubuntu plucky/main amd64 libbrotli-dev amd64 1.1.0-2build3 [381 kB] 131s Get:65 http://ftpmaster.internal/ubuntu plucky/universe amd64 libclang-19-dev amd64 1:19.1.2-1ubuntu1 [30.2 MB] 132s Get:66 http://ftpmaster.internal/ubuntu plucky/universe amd64 libclang-dev amd64 1:19.0-60~exp1 [5560 B] 132s Get:67 http://ftpmaster.internal/ubuntu plucky/main amd64 libevent-2.1-7t64 amd64 2.1.12-stable-10 [144 kB] 132s Get:68 http://ftpmaster.internal/ubuntu plucky/main amd64 libunbound8 amd64 1.20.0-1ubuntu2.1 [447 kB] 132s Get:69 http://ftpmaster.internal/ubuntu plucky/main amd64 libgnutls-dane0t64 amd64 3.8.8-2ubuntu1 [24.3 kB] 132s Get:70 http://ftpmaster.internal/ubuntu plucky/main amd64 libgnutls-openssl27t64 amd64 3.8.8-2ubuntu1 [24.5 kB] 132s Get:71 http://ftpmaster.internal/ubuntu plucky/main amd64 libidn2-dev amd64 2.3.7-2build2 [120 kB] 132s Get:72 http://ftpmaster.internal/ubuntu plucky/main amd64 libp11-kit-dev amd64 0.25.5-2ubuntu1 [22.7 kB] 132s Get:73 http://ftpmaster.internal/ubuntu plucky/main amd64 libtasn1-6-dev amd64 4.19.0-3build1 [90.5 kB] 132s Get:74 http://ftpmaster.internal/ubuntu plucky/main amd64 libgmpxx4ldbl amd64 2:6.3.0+dfsg-2ubuntu7 [10.0 kB] 132s Get:75 http://ftpmaster.internal/ubuntu plucky/main amd64 libgmp-dev amd64 2:6.3.0+dfsg-2ubuntu7 [341 kB] 132s Get:76 http://ftpmaster.internal/ubuntu plucky/main amd64 nettle-dev amd64 3.10-1 [1172 kB] 132s Get:77 http://ftpmaster.internal/ubuntu plucky/main amd64 libgnutls28-dev amd64 3.8.8-2ubuntu1 [1108 kB] 132s Get:78 http://ftpmaster.internal/ubuntu plucky/main amd64 libkrb5-dev amd64 1.21.3-3 [11.9 kB] 132s Get:79 http://ftpmaster.internal/ubuntu plucky/main amd64 libldap-dev amd64 2.6.8+dfsg-1~exp4ubuntu3 [308 kB] 132s Get:80 http://ftpmaster.internal/ubuntu plucky/main amd64 libpkgconf3 amd64 1.8.1-4 [32.3 kB] 132s Get:81 http://ftpmaster.internal/ubuntu plucky/main amd64 pkgconf-bin amd64 1.8.1-4 [21.6 kB] 132s Get:82 http://ftpmaster.internal/ubuntu plucky/main amd64 pkgconf amd64 1.8.1-4 [16.8 kB] 132s Get:83 http://ftpmaster.internal/ubuntu plucky/main amd64 libnghttp2-dev amd64 1.64.0-1 [123 kB] 132s Get:84 http://ftpmaster.internal/ubuntu plucky/main amd64 libpsl-dev amd64 0.21.2-1.1build1 [76.4 kB] 132s Get:85 http://ftpmaster.internal/ubuntu plucky/main amd64 zlib1g-dev amd64 1:1.3.dfsg+really1.3.1-1ubuntu1 [895 kB] 132s Get:86 http://ftpmaster.internal/ubuntu plucky/main amd64 librtmp-dev amd64 2.4+20151223.gitfa8646d.1-2build7 [66.7 kB] 132s Get:87 http://ftpmaster.internal/ubuntu plucky/main amd64 libssl-dev amd64 3.3.1-2ubuntu2 [2686 kB] 132s Get:88 http://ftpmaster.internal/ubuntu plucky/main amd64 libssh2-1-dev amd64 1.11.1-1 [292 kB] 132s Get:89 http://ftpmaster.internal/ubuntu plucky/main amd64 libzstd-dev amd64 1.5.6+dfsg-1 [371 kB] 132s Get:90 http://ftpmaster.internal/ubuntu plucky/main amd64 libcurl4-gnutls-dev amd64 8.11.0-1ubuntu2 [512 kB] 132s Get:91 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-critical-section-dev amd64 1.1.3-1 [20.5 kB] 132s Get:92 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-unicode-ident-dev amd64 1.0.13-1 [38.5 kB] 132s Get:93 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-proc-macro2-dev amd64 1.0.86-1 [44.8 kB] 132s Get:94 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-quote-dev amd64 1.0.37-1 [29.5 kB] 133s Get:95 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-syn-dev amd64 2.0.85-1 [219 kB] 133s Get:96 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 librust-serde-derive-dev amd64 1.0.215-1 [51.1 kB] 133s Get:97 http://ftpmaster.internal/ubuntu plucky-proposed/universe amd64 librust-serde-dev amd64 1.0.215-1 [67.2 kB] 133s Get:98 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-portable-atomic-dev amd64 1.9.0-4 [124 kB] 133s Get:99 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-cfg-if-dev amd64 1.0.0-1 [10.5 kB] 133s Get:100 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-rustc-std-workspace-core-dev amd64 1.0.0-1 [3020 B] 133s Get:101 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-libc-dev amd64 0.2.161-1 [379 kB] 133s Get:102 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-getrandom-dev amd64 0.2.12-1 [36.4 kB] 133s Get:103 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-derive-arbitrary-dev amd64 1.3.2-1 [12.3 kB] 133s Get:104 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-arbitrary-dev amd64 1.3.2-1 [31.4 kB] 133s Get:105 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-smallvec-dev amd64 1.13.2-1 [35.5 kB] 133s Get:106 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-parking-lot-core-dev amd64 0.9.10-1 [32.6 kB] 133s Get:107 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-once-cell-dev amd64 1.20.2-1 [31.9 kB] 133s Get:108 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-crunchy-dev amd64 0.2.2-1 [5336 B] 133s Get:109 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-tiny-keccak-dev amd64 2.0.2-1 [20.9 kB] 133s Get:110 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-const-random-macro-dev amd64 0.1.16-2 [10.5 kB] 133s Get:111 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-const-random-dev amd64 0.1.17-2 [8584 B] 133s Get:112 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-version-check-dev amd64 0.9.5-1 [16.9 kB] 133s Get:113 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-byteorder-dev amd64 1.5.0-1 [22.4 kB] 133s Get:114 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-zerocopy-derive-dev amd64 0.7.32-2 [29.7 kB] 133s Get:115 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-zerocopy-dev amd64 0.7.32-1 [116 kB] 133s Get:116 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-ahash-dev all 0.8.11-8 [37.9 kB] 133s Get:117 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-sval-derive-dev amd64 2.6.1-2 [11.0 kB] 133s Get:118 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-sval-dev amd64 2.6.1-2 [28.0 kB] 133s Get:119 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-sval-ref-dev amd64 2.6.1-1 [8942 B] 133s Get:120 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-erased-serde-dev amd64 0.3.31-1 [22.7 kB] 133s Get:121 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-serde-fmt-dev all 1.0.3-3 [6956 B] 133s Get:122 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-equivalent-dev amd64 1.0.1-1 [8238 B] 133s Get:123 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-allocator-api2-dev amd64 0.2.16-1 [54.8 kB] 133s Get:124 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-compiler-builtins-dev amd64 0.1.101-1 [156 kB] 133s Get:125 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-either-dev amd64 1.13.0-1 [20.2 kB] 133s Get:126 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-crossbeam-utils-dev amd64 0.8.19-1 [41.1 kB] 133s Get:127 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-crossbeam-epoch-dev amd64 0.9.18-1 [42.3 kB] 133s Get:128 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-crossbeam-epoch+std-dev amd64 0.9.18-1 [1128 B] 133s Get:129 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-crossbeam-deque-dev amd64 0.8.5-1 [22.4 kB] 133s Get:130 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-rayon-core-dev amd64 1.12.1-1 [63.7 kB] 133s Get:131 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-rayon-dev amd64 1.10.0-1 [149 kB] 133s Get:132 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-hashbrown-dev amd64 0.14.5-5 [110 kB] 133s Get:133 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-indexmap-dev amd64 2.2.6-1 [66.7 kB] 133s Get:134 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-syn-1-dev amd64 1.0.109-2 [188 kB] 133s Get:135 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-no-panic-dev amd64 0.1.13-1 [11.3 kB] 133s Get:136 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-itoa-dev amd64 1.0.9-1 [13.1 kB] 133s Get:137 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-memchr-dev amd64 2.7.4-1 [71.8 kB] 133s Get:138 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-ryu-dev amd64 1.0.15-1 [41.7 kB] 133s Get:139 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-serde-json-dev amd64 1.0.128-1 [128 kB] 133s Get:140 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-serde-test-dev amd64 1.0.171-1 [20.6 kB] 133s Get:141 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-value-bag-serde1-dev amd64 1.9.0-1 [7822 B] 133s Get:142 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-sval-buffer-dev amd64 2.6.1-1 [16.7 kB] 133s Get:143 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-sval-dynamic-dev amd64 2.6.1-1 [9540 B] 133s Get:144 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-sval-fmt-dev amd64 2.6.1-1 [12.0 kB] 134s Get:145 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-sval-serde-dev amd64 2.6.1-1 [13.2 kB] 134s Get:146 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-value-bag-sval2-dev amd64 1.9.0-1 [7860 B] 134s Get:147 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-value-bag-dev amd64 1.9.0-1 [37.6 kB] 134s Get:148 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-log-dev amd64 0.4.22-1 [43.0 kB] 134s Get:149 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-aho-corasick-dev amd64 1.1.3-1 [146 kB] 134s Get:150 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-autocfg-dev amd64 1.1.0-1 [15.1 kB] 134s Get:151 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-bytemuck-derive-dev amd64 1.5.0-2 [18.7 kB] 134s Get:152 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-bytemuck-dev amd64 1.14.0-1 [42.7 kB] 134s Get:153 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-bitflags-dev amd64 2.6.0-1 [41.1 kB] 134s Get:154 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-minimal-lexical-dev amd64 0.2.1-2 [87.0 kB] 134s Get:155 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-nom-dev amd64 7.1.3-1 [93.9 kB] 134s Get:156 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-nom+std-dev amd64 7.1.3-1 [1084 B] 134s Get:157 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-cexpr-dev amd64 0.6.0-2 [19.6 kB] 134s Get:158 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-glob-dev amd64 0.3.1-1 [19.8 kB] 134s Get:159 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-libloading-dev amd64 0.8.5-1 [29.2 kB] 134s Get:160 http://ftpmaster.internal/ubuntu plucky/universe amd64 llvm-19-runtime amd64 1:19.1.2-1ubuntu1 [554 kB] 134s Get:161 http://ftpmaster.internal/ubuntu plucky/universe amd64 llvm-runtime amd64 1:19.0-60~exp1 [5608 B] 134s Get:162 http://ftpmaster.internal/ubuntu plucky/universe amd64 libpfm4 amd64 4.13.0+git83-g91970fe-1 [429 kB] 134s Get:163 http://ftpmaster.internal/ubuntu plucky/universe amd64 llvm-19 amd64 1:19.1.2-1ubuntu1 [17.8 MB] 135s Get:164 http://ftpmaster.internal/ubuntu plucky/universe amd64 llvm amd64 1:19.0-60~exp1 [4134 B] 135s Get:165 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-clang-sys-dev amd64 1.8.1-3 [42.9 kB] 135s Get:166 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-stable-deref-trait-dev amd64 1.2.0-1 [9794 B] 135s Get:167 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-owning-ref-dev amd64 0.4.1-1 [13.7 kB] 135s Get:168 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-scopeguard-dev amd64 1.2.0-1 [13.3 kB] 135s Get:169 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-lock-api-dev amd64 0.4.12-1 [22.9 kB] 135s Get:170 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-spin-dev amd64 0.9.8-4 [33.4 kB] 135s Get:171 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-lazy-static-dev amd64 1.5.0-1 [14.2 kB] 135s Get:172 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-lazycell-dev amd64 1.3.0-4 [14.5 kB] 135s Get:173 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-peeking-take-while-dev amd64 0.1.2-1 [8684 B] 135s Get:174 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-prettyplease-dev amd64 0.2.6-1 [45.4 kB] 135s Get:175 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-regex-syntax-dev amd64 0.8.2-1 [200 kB] 135s Get:176 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-regex-automata-dev amd64 0.4.7-1 [424 kB] 135s Get:177 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-regex-dev amd64 1.10.6-1 [199 kB] 135s Get:178 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-rustc-hash-dev amd64 1.1.0-1 [10.8 kB] 135s Get:179 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-shlex-dev amd64 1.3.0-1 [20.1 kB] 135s Get:180 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-winapi-i686-pc-windows-gnu-dev amd64 0.4.0-1 [3652 B] 135s Get:181 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-winapi-x86-64-pc-windows-gnu-dev amd64 0.4.0-1 [3660 B] 135s Get:182 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-winapi-dev amd64 0.3.9-1 [953 kB] 135s Get:183 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-home-dev amd64 0.5.9-1 [11.4 kB] 135s Get:184 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-compiler-builtins+core-dev amd64 0.1.101-1 [1090 B] 135s Get:185 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-compiler-builtins+rustc-dep-of-std-dev amd64 0.1.101-1 [1104 B] 135s Get:186 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-errno-dev amd64 0.3.8-1 [13.0 kB] 135s Get:187 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-linux-raw-sys-dev amd64 0.4.14-1 [138 kB] 135s Get:188 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-rustix-dev amd64 0.38.32-1 [274 kB] 135s Get:189 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-pin-project-lite-dev amd64 0.2.13-1 [30.2 kB] 135s Get:190 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-tracing-attributes-dev amd64 0.1.27-1 [33.3 kB] 135s Get:191 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-valuable-derive-dev amd64 0.1.0-1 [5942 B] 135s Get:192 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-valuable-dev amd64 0.1.0-4 [23.5 kB] 135s Get:193 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-tracing-core-dev amd64 0.1.32-1 [53.8 kB] 135s Get:194 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-tracing-dev amd64 0.1.40-1 [69.5 kB] 135s Get:195 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-which-dev amd64 6.0.3-2 [19.3 kB] 135s Get:196 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-bindgen-dev amd64 0.66.1-12 [182 kB] 135s Get:197 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-jobserver-dev amd64 0.1.32-1 [29.1 kB] 135s Get:198 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-cc-dev amd64 1.1.14-1 [73.6 kB] 135s Get:199 http://ftpmaster.internal/ubuntu plucky/main amd64 pkg-config amd64 1.8.1-4 [7362 B] 135s Get:200 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-pkg-config-dev amd64 0.3.27-1 [21.5 kB] 135s Get:201 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-curl-sys-dev amd64 0.4.67-2 [19.9 kB] 135s Get:202 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-schannel-dev amd64 0.1.19-1 [39.5 kB] 135s Get:203 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-socket2-dev amd64 0.5.7-1 [48.3 kB] 136s Get:204 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-curl-dev amd64 0.4.44-4 [74.3 kB] 136s Get:205 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-vcpkg-dev amd64 0.2.8-1 [12.8 kB] 136s Get:206 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-openssl-sys-dev amd64 0.9.101-1 [64.5 kB] 136s Get:207 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-curl+openssl-sys-dev amd64 0.4.44-4 [1068 B] 136s Get:208 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-openssl-probe-dev amd64 0.1.2-1 [8028 B] 136s Get:209 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-curl+openssl-probe-dev amd64 0.4.44-4 [1068 B] 136s Get:210 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-curl-sys+openssl-sys-dev amd64 0.4.67-2 [1136 B] 136s Get:211 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-curl+ssl-dev amd64 0.4.44-4 [1128 B] 136s Get:212 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-percent-encoding-dev amd64 2.3.1-1 [11.9 kB] 136s Get:213 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-thiserror-impl-dev amd64 1.0.65-1 [17.8 kB] 136s Get:214 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-thiserror-dev amd64 1.0.65-1 [25.1 kB] 136s Get:215 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-form-urlencoded-dev amd64 1.2.1-1 [10.8 kB] 136s Get:216 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-unicode-bidi-dev amd64 0.3.13-1 [39.8 kB] 136s Get:217 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-unicode-normalization-dev amd64 0.1.22-1 [104 kB] 136s Get:218 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-idna-dev amd64 0.4.0-1 [222 kB] 136s Get:219 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-url-dev amd64 2.5.2-1 [70.8 kB] 136s Get:220 http://ftpmaster.internal/ubuntu plucky/universe amd64 librust-crates-io-dev amd64 0.39.2-1 [12.5 kB] 137s Fetched 212 MB in 10s (22.1 MB/s) 137s Selecting previously unselected package m4. 137s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 75650 files and directories currently installed.) 137s Preparing to unpack .../000-m4_1.4.19-4build1_amd64.deb ... 137s Unpacking m4 (1.4.19-4build1) ... 137s Selecting previously unselected package autoconf. 137s Preparing to unpack .../001-autoconf_2.72-3_all.deb ... 137s Unpacking autoconf (2.72-3) ... 137s Selecting previously unselected package autotools-dev. 137s Preparing to unpack .../002-autotools-dev_20220109.1_all.deb ... 137s Unpacking autotools-dev (20220109.1) ... 137s Selecting previously unselected package automake. 137s Preparing to unpack .../003-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... 137s Unpacking automake (1:1.16.5-1.3ubuntu1) ... 137s Selecting previously unselected package autopoint. 137s Preparing to unpack .../004-autopoint_0.22.5-2_all.deb ... 137s Unpacking autopoint (0.22.5-2) ... 137s Selecting previously unselected package libhttp-parser2.9:amd64. 137s Preparing to unpack .../005-libhttp-parser2.9_2.9.4-6build1_amd64.deb ... 137s Unpacking libhttp-parser2.9:amd64 (2.9.4-6build1) ... 137s Selecting previously unselected package libgit2-1.7:amd64. 137s Preparing to unpack .../006-libgit2-1.7_1.7.2+ds-1ubuntu3_amd64.deb ... 137s Unpacking libgit2-1.7:amd64 (1.7.2+ds-1ubuntu3) ... 137s Selecting previously unselected package libstd-rust-1.80:amd64. 137s Preparing to unpack .../007-libstd-rust-1.80_1.80.1+dfsg0ubuntu1-0ubuntu1_amd64.deb ... 137s Unpacking libstd-rust-1.80:amd64 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 137s Selecting previously unselected package libstd-rust-1.80-dev:amd64. 137s Preparing to unpack .../008-libstd-rust-1.80-dev_1.80.1+dfsg0ubuntu1-0ubuntu1_amd64.deb ... 137s Unpacking libstd-rust-1.80-dev:amd64 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 138s Selecting previously unselected package libisl23:amd64. 138s Preparing to unpack .../009-libisl23_0.27-1_amd64.deb ... 138s Unpacking libisl23:amd64 (0.27-1) ... 138s Selecting previously unselected package libmpc3:amd64. 138s Preparing to unpack .../010-libmpc3_1.3.1-1build2_amd64.deb ... 138s Unpacking libmpc3:amd64 (1.3.1-1build2) ... 138s Selecting previously unselected package cpp-14-x86-64-linux-gnu. 138s Preparing to unpack .../011-cpp-14-x86-64-linux-gnu_14.2.0-8ubuntu1_amd64.deb ... 138s Unpacking cpp-14-x86-64-linux-gnu (14.2.0-8ubuntu1) ... 138s Selecting previously unselected package cpp-14. 138s Preparing to unpack .../012-cpp-14_14.2.0-8ubuntu1_amd64.deb ... 138s Unpacking cpp-14 (14.2.0-8ubuntu1) ... 138s Selecting previously unselected package cpp-x86-64-linux-gnu. 138s Preparing to unpack .../013-cpp-x86-64-linux-gnu_4%3a14.1.0-2ubuntu1_amd64.deb ... 138s Unpacking cpp-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 138s Selecting previously unselected package cpp. 138s Preparing to unpack .../014-cpp_4%3a14.1.0-2ubuntu1_amd64.deb ... 138s Unpacking cpp (4:14.1.0-2ubuntu1) ... 138s Selecting previously unselected package libcc1-0:amd64. 138s Preparing to unpack .../015-libcc1-0_14.2.0-8ubuntu1_amd64.deb ... 138s Unpacking libcc1-0:amd64 (14.2.0-8ubuntu1) ... 138s Selecting previously unselected package libgomp1:amd64. 138s Preparing to unpack .../016-libgomp1_14.2.0-8ubuntu1_amd64.deb ... 138s Unpacking libgomp1:amd64 (14.2.0-8ubuntu1) ... 138s Selecting previously unselected package libitm1:amd64. 138s Preparing to unpack .../017-libitm1_14.2.0-8ubuntu1_amd64.deb ... 138s Unpacking libitm1:amd64 (14.2.0-8ubuntu1) ... 138s Selecting previously unselected package libasan8:amd64. 138s Preparing to unpack .../018-libasan8_14.2.0-8ubuntu1_amd64.deb ... 138s Unpacking libasan8:amd64 (14.2.0-8ubuntu1) ... 138s Selecting previously unselected package liblsan0:amd64. 139s Preparing to unpack .../019-liblsan0_14.2.0-8ubuntu1_amd64.deb ... 139s Unpacking liblsan0:amd64 (14.2.0-8ubuntu1) ... 139s Selecting previously unselected package libtsan2:amd64. 139s Preparing to unpack .../020-libtsan2_14.2.0-8ubuntu1_amd64.deb ... 139s Unpacking libtsan2:amd64 (14.2.0-8ubuntu1) ... 139s Selecting previously unselected package libubsan1:amd64. 139s Preparing to unpack .../021-libubsan1_14.2.0-8ubuntu1_amd64.deb ... 139s Unpacking libubsan1:amd64 (14.2.0-8ubuntu1) ... 139s Selecting previously unselected package libhwasan0:amd64. 139s Preparing to unpack .../022-libhwasan0_14.2.0-8ubuntu1_amd64.deb ... 139s Unpacking libhwasan0:amd64 (14.2.0-8ubuntu1) ... 139s Selecting previously unselected package libquadmath0:amd64. 139s Preparing to unpack .../023-libquadmath0_14.2.0-8ubuntu1_amd64.deb ... 139s Unpacking libquadmath0:amd64 (14.2.0-8ubuntu1) ... 139s Selecting previously unselected package libgcc-14-dev:amd64. 139s Preparing to unpack .../024-libgcc-14-dev_14.2.0-8ubuntu1_amd64.deb ... 139s Unpacking libgcc-14-dev:amd64 (14.2.0-8ubuntu1) ... 139s Selecting previously unselected package gcc-14-x86-64-linux-gnu. 139s Preparing to unpack .../025-gcc-14-x86-64-linux-gnu_14.2.0-8ubuntu1_amd64.deb ... 139s Unpacking gcc-14-x86-64-linux-gnu (14.2.0-8ubuntu1) ... 139s Selecting previously unselected package gcc-14. 139s Preparing to unpack .../026-gcc-14_14.2.0-8ubuntu1_amd64.deb ... 139s Unpacking gcc-14 (14.2.0-8ubuntu1) ... 139s Selecting previously unselected package gcc-x86-64-linux-gnu. 139s Preparing to unpack .../027-gcc-x86-64-linux-gnu_4%3a14.1.0-2ubuntu1_amd64.deb ... 139s Unpacking gcc-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 139s Selecting previously unselected package gcc. 139s Preparing to unpack .../028-gcc_4%3a14.1.0-2ubuntu1_amd64.deb ... 139s Unpacking gcc (4:14.1.0-2ubuntu1) ... 139s Selecting previously unselected package rustc-1.80. 139s Preparing to unpack .../029-rustc-1.80_1.80.1+dfsg0ubuntu1-0ubuntu1_amd64.deb ... 139s Unpacking rustc-1.80 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 139s Selecting previously unselected package libclang-cpp19. 139s Preparing to unpack .../030-libclang-cpp19_1%3a19.1.2-1ubuntu1_amd64.deb ... 139s Unpacking libclang-cpp19 (1:19.1.2-1ubuntu1) ... 140s Selecting previously unselected package libstdc++-14-dev:amd64. 140s Preparing to unpack .../031-libstdc++-14-dev_14.2.0-8ubuntu1_amd64.deb ... 140s Unpacking libstdc++-14-dev:amd64 (14.2.0-8ubuntu1) ... 140s Selecting previously unselected package libgc1:amd64. 140s Preparing to unpack .../032-libgc1_1%3a8.2.8-1_amd64.deb ... 140s Unpacking libgc1:amd64 (1:8.2.8-1) ... 140s Selecting previously unselected package libobjc4:amd64. 140s Preparing to unpack .../033-libobjc4_14.2.0-8ubuntu1_amd64.deb ... 140s Unpacking libobjc4:amd64 (14.2.0-8ubuntu1) ... 140s Selecting previously unselected package libobjc-14-dev:amd64. 140s Preparing to unpack .../034-libobjc-14-dev_14.2.0-8ubuntu1_amd64.deb ... 140s Unpacking libobjc-14-dev:amd64 (14.2.0-8ubuntu1) ... 140s Selecting previously unselected package libclang-common-19-dev:amd64. 140s Preparing to unpack .../035-libclang-common-19-dev_1%3a19.1.2-1ubuntu1_amd64.deb ... 140s Unpacking libclang-common-19-dev:amd64 (1:19.1.2-1ubuntu1) ... 140s Selecting previously unselected package llvm-19-linker-tools. 140s Preparing to unpack .../036-llvm-19-linker-tools_1%3a19.1.2-1ubuntu1_amd64.deb ... 140s Unpacking llvm-19-linker-tools (1:19.1.2-1ubuntu1) ... 140s Selecting previously unselected package clang-19. 140s Preparing to unpack .../037-clang-19_1%3a19.1.2-1ubuntu1_amd64.deb ... 140s Unpacking clang-19 (1:19.1.2-1ubuntu1) ... 140s Selecting previously unselected package clang. 140s Preparing to unpack .../038-clang_1%3a19.0-60~exp1_amd64.deb ... 140s Unpacking clang (1:19.0-60~exp1) ... 140s Selecting previously unselected package cargo-1.80. 140s Preparing to unpack .../039-cargo-1.80_1.80.1+dfsg0ubuntu1-0ubuntu1_amd64.deb ... 140s Unpacking cargo-1.80 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 140s Selecting previously unselected package libdebhelper-perl. 140s Preparing to unpack .../040-libdebhelper-perl_13.20ubuntu1_all.deb ... 140s Unpacking libdebhelper-perl (13.20ubuntu1) ... 140s Selecting previously unselected package libtool. 140s Preparing to unpack .../041-libtool_2.4.7-8_all.deb ... 140s Unpacking libtool (2.4.7-8) ... 140s Selecting previously unselected package dh-autoreconf. 140s Preparing to unpack .../042-dh-autoreconf_20_all.deb ... 140s Unpacking dh-autoreconf (20) ... 140s Selecting previously unselected package libarchive-zip-perl. 140s Preparing to unpack .../043-libarchive-zip-perl_1.68-1_all.deb ... 140s Unpacking libarchive-zip-perl (1.68-1) ... 140s Selecting previously unselected package libfile-stripnondeterminism-perl. 140s Preparing to unpack .../044-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... 140s Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... 140s Selecting previously unselected package dh-strip-nondeterminism. 140s Preparing to unpack .../045-dh-strip-nondeterminism_1.14.0-1_all.deb ... 140s Unpacking dh-strip-nondeterminism (1.14.0-1) ... 140s Selecting previously unselected package debugedit. 140s Preparing to unpack .../046-debugedit_1%3a5.1-1_amd64.deb ... 140s Unpacking debugedit (1:5.1-1) ... 140s Selecting previously unselected package dwz. 140s Preparing to unpack .../047-dwz_0.15-1build6_amd64.deb ... 140s Unpacking dwz (0.15-1build6) ... 140s Selecting previously unselected package gettext. 140s Preparing to unpack .../048-gettext_0.22.5-2_amd64.deb ... 140s Unpacking gettext (0.22.5-2) ... 140s Selecting previously unselected package intltool-debian. 140s Preparing to unpack .../049-intltool-debian_0.35.0+20060710.6_all.deb ... 140s Unpacking intltool-debian (0.35.0+20060710.6) ... 140s Selecting previously unselected package po-debconf. 140s Preparing to unpack .../050-po-debconf_1.0.21+nmu1_all.deb ... 140s Unpacking po-debconf (1.0.21+nmu1) ... 140s Selecting previously unselected package debhelper. 140s Preparing to unpack .../051-debhelper_13.20ubuntu1_all.deb ... 140s Unpacking debhelper (13.20ubuntu1) ... 141s Selecting previously unselected package rustc. 141s Preparing to unpack .../052-rustc_1.80.1ubuntu2_amd64.deb ... 141s Unpacking rustc (1.80.1ubuntu2) ... 141s Selecting previously unselected package cargo. 141s Preparing to unpack .../053-cargo_1.80.1ubuntu2_amd64.deb ... 141s Unpacking cargo (1.80.1ubuntu2) ... 141s Selecting previously unselected package dh-cargo-tools. 141s Preparing to unpack .../054-dh-cargo-tools_31ubuntu2_all.deb ... 141s Unpacking dh-cargo-tools (31ubuntu2) ... 141s Selecting previously unselected package dh-cargo. 141s Preparing to unpack .../055-dh-cargo_31ubuntu2_all.deb ... 141s Unpacking dh-cargo (31ubuntu2) ... 141s Selecting previously unselected package comerr-dev:amd64. 141s Preparing to unpack .../056-comerr-dev_2.1-1.47.1-1ubuntu1_amd64.deb ... 141s Unpacking comerr-dev:amd64 (2.1-1.47.1-1ubuntu1) ... 141s Selecting previously unselected package libgssrpc4t64:amd64. 141s Preparing to unpack .../057-libgssrpc4t64_1.21.3-3_amd64.deb ... 141s Unpacking libgssrpc4t64:amd64 (1.21.3-3) ... 141s Selecting previously unselected package libkadm5clnt-mit12:amd64. 141s Preparing to unpack .../058-libkadm5clnt-mit12_1.21.3-3_amd64.deb ... 141s Unpacking libkadm5clnt-mit12:amd64 (1.21.3-3) ... 141s Selecting previously unselected package libkdb5-10t64:amd64. 141s Preparing to unpack .../059-libkdb5-10t64_1.21.3-3_amd64.deb ... 141s Unpacking libkdb5-10t64:amd64 (1.21.3-3) ... 141s Selecting previously unselected package libkadm5srv-mit12:amd64. 141s Preparing to unpack .../060-libkadm5srv-mit12_1.21.3-3_amd64.deb ... 141s Unpacking libkadm5srv-mit12:amd64 (1.21.3-3) ... 141s Selecting previously unselected package krb5-multidev:amd64. 141s Preparing to unpack .../061-krb5-multidev_1.21.3-3_amd64.deb ... 141s Unpacking krb5-multidev:amd64 (1.21.3-3) ... 141s Selecting previously unselected package libbrotli-dev:amd64. 141s Preparing to unpack .../062-libbrotli-dev_1.1.0-2build3_amd64.deb ... 141s Unpacking libbrotli-dev:amd64 (1.1.0-2build3) ... 141s Selecting previously unselected package libclang-19-dev. 141s Preparing to unpack .../063-libclang-19-dev_1%3a19.1.2-1ubuntu1_amd64.deb ... 141s Unpacking libclang-19-dev (1:19.1.2-1ubuntu1) ... 142s Selecting previously unselected package libclang-dev. 142s Preparing to unpack .../064-libclang-dev_1%3a19.0-60~exp1_amd64.deb ... 142s Unpacking libclang-dev (1:19.0-60~exp1) ... 142s Selecting previously unselected package libevent-2.1-7t64:amd64. 142s Preparing to unpack .../065-libevent-2.1-7t64_2.1.12-stable-10_amd64.deb ... 142s Unpacking libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 142s Selecting previously unselected package libunbound8:amd64. 142s Preparing to unpack .../066-libunbound8_1.20.0-1ubuntu2.1_amd64.deb ... 142s Unpacking libunbound8:amd64 (1.20.0-1ubuntu2.1) ... 142s Selecting previously unselected package libgnutls-dane0t64:amd64. 142s Preparing to unpack .../067-libgnutls-dane0t64_3.8.8-2ubuntu1_amd64.deb ... 142s Unpacking libgnutls-dane0t64:amd64 (3.8.8-2ubuntu1) ... 142s Selecting previously unselected package libgnutls-openssl27t64:amd64. 142s Preparing to unpack .../068-libgnutls-openssl27t64_3.8.8-2ubuntu1_amd64.deb ... 142s Unpacking libgnutls-openssl27t64:amd64 (3.8.8-2ubuntu1) ... 142s Selecting previously unselected package libidn2-dev:amd64. 142s Preparing to unpack .../069-libidn2-dev_2.3.7-2build2_amd64.deb ... 142s Unpacking libidn2-dev:amd64 (2.3.7-2build2) ... 142s Selecting previously unselected package libp11-kit-dev:amd64. 142s Preparing to unpack .../070-libp11-kit-dev_0.25.5-2ubuntu1_amd64.deb ... 142s Unpacking libp11-kit-dev:amd64 (0.25.5-2ubuntu1) ... 142s Selecting previously unselected package libtasn1-6-dev:amd64. 142s Preparing to unpack .../071-libtasn1-6-dev_4.19.0-3build1_amd64.deb ... 142s Unpacking libtasn1-6-dev:amd64 (4.19.0-3build1) ... 142s Selecting previously unselected package libgmpxx4ldbl:amd64. 142s Preparing to unpack .../072-libgmpxx4ldbl_2%3a6.3.0+dfsg-2ubuntu7_amd64.deb ... 142s Unpacking libgmpxx4ldbl:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 142s Selecting previously unselected package libgmp-dev:amd64. 142s Preparing to unpack .../073-libgmp-dev_2%3a6.3.0+dfsg-2ubuntu7_amd64.deb ... 142s Unpacking libgmp-dev:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 142s Selecting previously unselected package nettle-dev:amd64. 142s Preparing to unpack .../074-nettle-dev_3.10-1_amd64.deb ... 142s Unpacking nettle-dev:amd64 (3.10-1) ... 142s Selecting previously unselected package libgnutls28-dev:amd64. 142s Preparing to unpack .../075-libgnutls28-dev_3.8.8-2ubuntu1_amd64.deb ... 142s Unpacking libgnutls28-dev:amd64 (3.8.8-2ubuntu1) ... 142s Selecting previously unselected package libkrb5-dev:amd64. 142s Preparing to unpack .../076-libkrb5-dev_1.21.3-3_amd64.deb ... 142s Unpacking libkrb5-dev:amd64 (1.21.3-3) ... 142s Selecting previously unselected package libldap-dev:amd64. 142s Preparing to unpack .../077-libldap-dev_2.6.8+dfsg-1~exp4ubuntu3_amd64.deb ... 142s Unpacking libldap-dev:amd64 (2.6.8+dfsg-1~exp4ubuntu3) ... 142s Selecting previously unselected package libpkgconf3:amd64. 142s Preparing to unpack .../078-libpkgconf3_1.8.1-4_amd64.deb ... 142s Unpacking libpkgconf3:amd64 (1.8.1-4) ... 142s Selecting previously unselected package pkgconf-bin. 142s Preparing to unpack .../079-pkgconf-bin_1.8.1-4_amd64.deb ... 142s Unpacking pkgconf-bin (1.8.1-4) ... 143s Selecting previously unselected package pkgconf:amd64. 143s Preparing to unpack .../080-pkgconf_1.8.1-4_amd64.deb ... 143s Unpacking pkgconf:amd64 (1.8.1-4) ... 143s Selecting previously unselected package libnghttp2-dev:amd64. 143s Preparing to unpack .../081-libnghttp2-dev_1.64.0-1_amd64.deb ... 143s Unpacking libnghttp2-dev:amd64 (1.64.0-1) ... 143s Selecting previously unselected package libpsl-dev:amd64. 143s Preparing to unpack .../082-libpsl-dev_0.21.2-1.1build1_amd64.deb ... 143s Unpacking libpsl-dev:amd64 (0.21.2-1.1build1) ... 143s Selecting previously unselected package zlib1g-dev:amd64. 143s Preparing to unpack .../083-zlib1g-dev_1%3a1.3.dfsg+really1.3.1-1ubuntu1_amd64.deb ... 143s Unpacking zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 143s Selecting previously unselected package librtmp-dev:amd64. 143s Preparing to unpack .../084-librtmp-dev_2.4+20151223.gitfa8646d.1-2build7_amd64.deb ... 143s Unpacking librtmp-dev:amd64 (2.4+20151223.gitfa8646d.1-2build7) ... 143s Selecting previously unselected package libssl-dev:amd64. 143s Preparing to unpack .../085-libssl-dev_3.3.1-2ubuntu2_amd64.deb ... 143s Unpacking libssl-dev:amd64 (3.3.1-2ubuntu2) ... 143s Selecting previously unselected package libssh2-1-dev:amd64. 143s Preparing to unpack .../086-libssh2-1-dev_1.11.1-1_amd64.deb ... 143s Unpacking libssh2-1-dev:amd64 (1.11.1-1) ... 143s Selecting previously unselected package libzstd-dev:amd64. 143s Preparing to unpack .../087-libzstd-dev_1.5.6+dfsg-1_amd64.deb ... 143s Unpacking libzstd-dev:amd64 (1.5.6+dfsg-1) ... 143s Selecting previously unselected package libcurl4-gnutls-dev:amd64. 143s Preparing to unpack .../088-libcurl4-gnutls-dev_8.11.0-1ubuntu2_amd64.deb ... 143s Unpacking libcurl4-gnutls-dev:amd64 (8.11.0-1ubuntu2) ... 143s Selecting previously unselected package librust-critical-section-dev:amd64. 143s Preparing to unpack .../089-librust-critical-section-dev_1.1.3-1_amd64.deb ... 143s Unpacking librust-critical-section-dev:amd64 (1.1.3-1) ... 143s Selecting previously unselected package librust-unicode-ident-dev:amd64. 143s Preparing to unpack .../090-librust-unicode-ident-dev_1.0.13-1_amd64.deb ... 143s Unpacking librust-unicode-ident-dev:amd64 (1.0.13-1) ... 143s Selecting previously unselected package librust-proc-macro2-dev:amd64. 143s Preparing to unpack .../091-librust-proc-macro2-dev_1.0.86-1_amd64.deb ... 143s Unpacking librust-proc-macro2-dev:amd64 (1.0.86-1) ... 143s Selecting previously unselected package librust-quote-dev:amd64. 143s Preparing to unpack .../092-librust-quote-dev_1.0.37-1_amd64.deb ... 143s Unpacking librust-quote-dev:amd64 (1.0.37-1) ... 143s Selecting previously unselected package librust-syn-dev:amd64. 143s Preparing to unpack .../093-librust-syn-dev_2.0.85-1_amd64.deb ... 143s Unpacking librust-syn-dev:amd64 (2.0.85-1) ... 143s Selecting previously unselected package librust-serde-derive-dev:amd64. 143s Preparing to unpack .../094-librust-serde-derive-dev_1.0.215-1_amd64.deb ... 143s Unpacking librust-serde-derive-dev:amd64 (1.0.215-1) ... 143s Selecting previously unselected package librust-serde-dev:amd64. 143s Preparing to unpack .../095-librust-serde-dev_1.0.215-1_amd64.deb ... 143s Unpacking librust-serde-dev:amd64 (1.0.215-1) ... 143s Selecting previously unselected package librust-portable-atomic-dev:amd64. 143s Preparing to unpack .../096-librust-portable-atomic-dev_1.9.0-4_amd64.deb ... 143s Unpacking librust-portable-atomic-dev:amd64 (1.9.0-4) ... 143s Selecting previously unselected package librust-cfg-if-dev:amd64. 143s Preparing to unpack .../097-librust-cfg-if-dev_1.0.0-1_amd64.deb ... 143s Unpacking librust-cfg-if-dev:amd64 (1.0.0-1) ... 143s Selecting previously unselected package librust-rustc-std-workspace-core-dev:amd64. 143s Preparing to unpack .../098-librust-rustc-std-workspace-core-dev_1.0.0-1_amd64.deb ... 143s Unpacking librust-rustc-std-workspace-core-dev:amd64 (1.0.0-1) ... 143s Selecting previously unselected package librust-libc-dev:amd64. 143s Preparing to unpack .../099-librust-libc-dev_0.2.161-1_amd64.deb ... 143s Unpacking librust-libc-dev:amd64 (0.2.161-1) ... 143s Selecting previously unselected package librust-getrandom-dev:amd64. 143s Preparing to unpack .../100-librust-getrandom-dev_0.2.12-1_amd64.deb ... 143s Unpacking librust-getrandom-dev:amd64 (0.2.12-1) ... 143s Selecting previously unselected package librust-derive-arbitrary-dev:amd64. 143s Preparing to unpack .../101-librust-derive-arbitrary-dev_1.3.2-1_amd64.deb ... 143s Unpacking librust-derive-arbitrary-dev:amd64 (1.3.2-1) ... 143s Selecting previously unselected package librust-arbitrary-dev:amd64. 143s Preparing to unpack .../102-librust-arbitrary-dev_1.3.2-1_amd64.deb ... 143s Unpacking librust-arbitrary-dev:amd64 (1.3.2-1) ... 143s Selecting previously unselected package librust-smallvec-dev:amd64. 143s Preparing to unpack .../103-librust-smallvec-dev_1.13.2-1_amd64.deb ... 143s Unpacking librust-smallvec-dev:amd64 (1.13.2-1) ... 143s Selecting previously unselected package librust-parking-lot-core-dev:amd64. 143s Preparing to unpack .../104-librust-parking-lot-core-dev_0.9.10-1_amd64.deb ... 143s Unpacking librust-parking-lot-core-dev:amd64 (0.9.10-1) ... 143s Selecting previously unselected package librust-once-cell-dev:amd64. 143s Preparing to unpack .../105-librust-once-cell-dev_1.20.2-1_amd64.deb ... 143s Unpacking librust-once-cell-dev:amd64 (1.20.2-1) ... 143s Selecting previously unselected package librust-crunchy-dev:amd64. 143s Preparing to unpack .../106-librust-crunchy-dev_0.2.2-1_amd64.deb ... 143s Unpacking librust-crunchy-dev:amd64 (0.2.2-1) ... 143s Selecting previously unselected package librust-tiny-keccak-dev:amd64. 143s Preparing to unpack .../107-librust-tiny-keccak-dev_2.0.2-1_amd64.deb ... 143s Unpacking librust-tiny-keccak-dev:amd64 (2.0.2-1) ... 143s Selecting previously unselected package librust-const-random-macro-dev:amd64. 143s Preparing to unpack .../108-librust-const-random-macro-dev_0.1.16-2_amd64.deb ... 143s Unpacking librust-const-random-macro-dev:amd64 (0.1.16-2) ... 143s Selecting previously unselected package librust-const-random-dev:amd64. 143s Preparing to unpack .../109-librust-const-random-dev_0.1.17-2_amd64.deb ... 143s Unpacking librust-const-random-dev:amd64 (0.1.17-2) ... 143s Selecting previously unselected package librust-version-check-dev:amd64. 143s Preparing to unpack .../110-librust-version-check-dev_0.9.5-1_amd64.deb ... 143s Unpacking librust-version-check-dev:amd64 (0.9.5-1) ... 143s Selecting previously unselected package librust-byteorder-dev:amd64. 143s Preparing to unpack .../111-librust-byteorder-dev_1.5.0-1_amd64.deb ... 143s Unpacking librust-byteorder-dev:amd64 (1.5.0-1) ... 143s Selecting previously unselected package librust-zerocopy-derive-dev:amd64. 143s Preparing to unpack .../112-librust-zerocopy-derive-dev_0.7.32-2_amd64.deb ... 143s Unpacking librust-zerocopy-derive-dev:amd64 (0.7.32-2) ... 143s Selecting previously unselected package librust-zerocopy-dev:amd64. 144s Preparing to unpack .../113-librust-zerocopy-dev_0.7.32-1_amd64.deb ... 144s Unpacking librust-zerocopy-dev:amd64 (0.7.32-1) ... 144s Selecting previously unselected package librust-ahash-dev. 144s Preparing to unpack .../114-librust-ahash-dev_0.8.11-8_all.deb ... 144s Unpacking librust-ahash-dev (0.8.11-8) ... 144s Selecting previously unselected package librust-sval-derive-dev:amd64. 144s Preparing to unpack .../115-librust-sval-derive-dev_2.6.1-2_amd64.deb ... 144s Unpacking librust-sval-derive-dev:amd64 (2.6.1-2) ... 144s Selecting previously unselected package librust-sval-dev:amd64. 144s Preparing to unpack .../116-librust-sval-dev_2.6.1-2_amd64.deb ... 144s Unpacking librust-sval-dev:amd64 (2.6.1-2) ... 144s Selecting previously unselected package librust-sval-ref-dev:amd64. 144s Preparing to unpack .../117-librust-sval-ref-dev_2.6.1-1_amd64.deb ... 144s Unpacking librust-sval-ref-dev:amd64 (2.6.1-1) ... 144s Selecting previously unselected package librust-erased-serde-dev:amd64. 144s Preparing to unpack .../118-librust-erased-serde-dev_0.3.31-1_amd64.deb ... 144s Unpacking librust-erased-serde-dev:amd64 (0.3.31-1) ... 144s Selecting previously unselected package librust-serde-fmt-dev. 144s Preparing to unpack .../119-librust-serde-fmt-dev_1.0.3-3_all.deb ... 144s Unpacking librust-serde-fmt-dev (1.0.3-3) ... 144s Selecting previously unselected package librust-equivalent-dev:amd64. 144s Preparing to unpack .../120-librust-equivalent-dev_1.0.1-1_amd64.deb ... 144s Unpacking librust-equivalent-dev:amd64 (1.0.1-1) ... 144s Selecting previously unselected package librust-allocator-api2-dev:amd64. 144s Preparing to unpack .../121-librust-allocator-api2-dev_0.2.16-1_amd64.deb ... 144s Unpacking librust-allocator-api2-dev:amd64 (0.2.16-1) ... 144s Selecting previously unselected package librust-compiler-builtins-dev:amd64. 144s Preparing to unpack .../122-librust-compiler-builtins-dev_0.1.101-1_amd64.deb ... 144s Unpacking librust-compiler-builtins-dev:amd64 (0.1.101-1) ... 144s Selecting previously unselected package librust-either-dev:amd64. 144s Preparing to unpack .../123-librust-either-dev_1.13.0-1_amd64.deb ... 144s Unpacking librust-either-dev:amd64 (1.13.0-1) ... 144s Selecting previously unselected package librust-crossbeam-utils-dev:amd64. 144s Preparing to unpack .../124-librust-crossbeam-utils-dev_0.8.19-1_amd64.deb ... 144s Unpacking librust-crossbeam-utils-dev:amd64 (0.8.19-1) ... 144s Selecting previously unselected package librust-crossbeam-epoch-dev:amd64. 144s Preparing to unpack .../125-librust-crossbeam-epoch-dev_0.9.18-1_amd64.deb ... 144s Unpacking librust-crossbeam-epoch-dev:amd64 (0.9.18-1) ... 144s Selecting previously unselected package librust-crossbeam-epoch+std-dev:amd64. 144s Preparing to unpack .../126-librust-crossbeam-epoch+std-dev_0.9.18-1_amd64.deb ... 144s Unpacking librust-crossbeam-epoch+std-dev:amd64 (0.9.18-1) ... 144s Selecting previously unselected package librust-crossbeam-deque-dev:amd64. 144s Preparing to unpack .../127-librust-crossbeam-deque-dev_0.8.5-1_amd64.deb ... 144s Unpacking librust-crossbeam-deque-dev:amd64 (0.8.5-1) ... 144s Selecting previously unselected package librust-rayon-core-dev:amd64. 144s Preparing to unpack .../128-librust-rayon-core-dev_1.12.1-1_amd64.deb ... 144s Unpacking librust-rayon-core-dev:amd64 (1.12.1-1) ... 144s Selecting previously unselected package librust-rayon-dev:amd64. 144s Preparing to unpack .../129-librust-rayon-dev_1.10.0-1_amd64.deb ... 144s Unpacking librust-rayon-dev:amd64 (1.10.0-1) ... 144s Selecting previously unselected package librust-hashbrown-dev:amd64. 144s Preparing to unpack .../130-librust-hashbrown-dev_0.14.5-5_amd64.deb ... 144s Unpacking librust-hashbrown-dev:amd64 (0.14.5-5) ... 144s Selecting previously unselected package librust-indexmap-dev:amd64. 144s Preparing to unpack .../131-librust-indexmap-dev_2.2.6-1_amd64.deb ... 144s Unpacking librust-indexmap-dev:amd64 (2.2.6-1) ... 144s Selecting previously unselected package librust-syn-1-dev:amd64. 144s Preparing to unpack .../132-librust-syn-1-dev_1.0.109-2_amd64.deb ... 144s Unpacking librust-syn-1-dev:amd64 (1.0.109-2) ... 144s Selecting previously unselected package librust-no-panic-dev:amd64. 144s Preparing to unpack .../133-librust-no-panic-dev_0.1.13-1_amd64.deb ... 144s Unpacking librust-no-panic-dev:amd64 (0.1.13-1) ... 144s Selecting previously unselected package librust-itoa-dev:amd64. 144s Preparing to unpack .../134-librust-itoa-dev_1.0.9-1_amd64.deb ... 144s Unpacking librust-itoa-dev:amd64 (1.0.9-1) ... 144s Selecting previously unselected package librust-memchr-dev:amd64. 144s Preparing to unpack .../135-librust-memchr-dev_2.7.4-1_amd64.deb ... 144s Unpacking librust-memchr-dev:amd64 (2.7.4-1) ... 144s Selecting previously unselected package librust-ryu-dev:amd64. 144s Preparing to unpack .../136-librust-ryu-dev_1.0.15-1_amd64.deb ... 144s Unpacking librust-ryu-dev:amd64 (1.0.15-1) ... 144s Selecting previously unselected package librust-serde-json-dev:amd64. 144s Preparing to unpack .../137-librust-serde-json-dev_1.0.128-1_amd64.deb ... 144s Unpacking librust-serde-json-dev:amd64 (1.0.128-1) ... 144s Selecting previously unselected package librust-serde-test-dev:amd64. 144s Preparing to unpack .../138-librust-serde-test-dev_1.0.171-1_amd64.deb ... 144s Unpacking librust-serde-test-dev:amd64 (1.0.171-1) ... 144s Selecting previously unselected package librust-value-bag-serde1-dev:amd64. 144s Preparing to unpack .../139-librust-value-bag-serde1-dev_1.9.0-1_amd64.deb ... 144s Unpacking librust-value-bag-serde1-dev:amd64 (1.9.0-1) ... 144s Selecting previously unselected package librust-sval-buffer-dev:amd64. 144s Preparing to unpack .../140-librust-sval-buffer-dev_2.6.1-1_amd64.deb ... 144s Unpacking librust-sval-buffer-dev:amd64 (2.6.1-1) ... 144s Selecting previously unselected package librust-sval-dynamic-dev:amd64. 144s Preparing to unpack .../141-librust-sval-dynamic-dev_2.6.1-1_amd64.deb ... 144s Unpacking librust-sval-dynamic-dev:amd64 (2.6.1-1) ... 144s Selecting previously unselected package librust-sval-fmt-dev:amd64. 144s Preparing to unpack .../142-librust-sval-fmt-dev_2.6.1-1_amd64.deb ... 144s Unpacking librust-sval-fmt-dev:amd64 (2.6.1-1) ... 144s Selecting previously unselected package librust-sval-serde-dev:amd64. 144s Preparing to unpack .../143-librust-sval-serde-dev_2.6.1-1_amd64.deb ... 144s Unpacking librust-sval-serde-dev:amd64 (2.6.1-1) ... 144s Selecting previously unselected package librust-value-bag-sval2-dev:amd64. 144s Preparing to unpack .../144-librust-value-bag-sval2-dev_1.9.0-1_amd64.deb ... 144s Unpacking librust-value-bag-sval2-dev:amd64 (1.9.0-1) ... 144s Selecting previously unselected package librust-value-bag-dev:amd64. 145s Preparing to unpack .../145-librust-value-bag-dev_1.9.0-1_amd64.deb ... 145s Unpacking librust-value-bag-dev:amd64 (1.9.0-1) ... 145s Selecting previously unselected package librust-log-dev:amd64. 145s Preparing to unpack .../146-librust-log-dev_0.4.22-1_amd64.deb ... 145s Unpacking librust-log-dev:amd64 (0.4.22-1) ... 145s Selecting previously unselected package librust-aho-corasick-dev:amd64. 145s Preparing to unpack .../147-librust-aho-corasick-dev_1.1.3-1_amd64.deb ... 145s Unpacking librust-aho-corasick-dev:amd64 (1.1.3-1) ... 145s Selecting previously unselected package librust-autocfg-dev:amd64. 145s Preparing to unpack .../148-librust-autocfg-dev_1.1.0-1_amd64.deb ... 145s Unpacking librust-autocfg-dev:amd64 (1.1.0-1) ... 145s Selecting previously unselected package librust-bytemuck-derive-dev:amd64. 145s Preparing to unpack .../149-librust-bytemuck-derive-dev_1.5.0-2_amd64.deb ... 145s Unpacking librust-bytemuck-derive-dev:amd64 (1.5.0-2) ... 145s Selecting previously unselected package librust-bytemuck-dev:amd64. 145s Preparing to unpack .../150-librust-bytemuck-dev_1.14.0-1_amd64.deb ... 145s Unpacking librust-bytemuck-dev:amd64 (1.14.0-1) ... 145s Selecting previously unselected package librust-bitflags-dev:amd64. 145s Preparing to unpack .../151-librust-bitflags-dev_2.6.0-1_amd64.deb ... 145s Unpacking librust-bitflags-dev:amd64 (2.6.0-1) ... 145s Selecting previously unselected package librust-minimal-lexical-dev:amd64. 145s Preparing to unpack .../152-librust-minimal-lexical-dev_0.2.1-2_amd64.deb ... 145s Unpacking librust-minimal-lexical-dev:amd64 (0.2.1-2) ... 145s Selecting previously unselected package librust-nom-dev:amd64. 145s Preparing to unpack .../153-librust-nom-dev_7.1.3-1_amd64.deb ... 145s Unpacking librust-nom-dev:amd64 (7.1.3-1) ... 145s Selecting previously unselected package librust-nom+std-dev:amd64. 145s Preparing to unpack .../154-librust-nom+std-dev_7.1.3-1_amd64.deb ... 145s Unpacking librust-nom+std-dev:amd64 (7.1.3-1) ... 145s Selecting previously unselected package librust-cexpr-dev:amd64. 145s Preparing to unpack .../155-librust-cexpr-dev_0.6.0-2_amd64.deb ... 145s Unpacking librust-cexpr-dev:amd64 (0.6.0-2) ... 145s Selecting previously unselected package librust-glob-dev:amd64. 145s Preparing to unpack .../156-librust-glob-dev_0.3.1-1_amd64.deb ... 145s Unpacking librust-glob-dev:amd64 (0.3.1-1) ... 145s Selecting previously unselected package librust-libloading-dev:amd64. 145s Preparing to unpack .../157-librust-libloading-dev_0.8.5-1_amd64.deb ... 145s Unpacking librust-libloading-dev:amd64 (0.8.5-1) ... 145s Selecting previously unselected package llvm-19-runtime. 145s Preparing to unpack .../158-llvm-19-runtime_1%3a19.1.2-1ubuntu1_amd64.deb ... 145s Unpacking llvm-19-runtime (1:19.1.2-1ubuntu1) ... 145s Selecting previously unselected package llvm-runtime:amd64. 145s Preparing to unpack .../159-llvm-runtime_1%3a19.0-60~exp1_amd64.deb ... 145s Unpacking llvm-runtime:amd64 (1:19.0-60~exp1) ... 145s Selecting previously unselected package libpfm4:amd64. 145s Preparing to unpack .../160-libpfm4_4.13.0+git83-g91970fe-1_amd64.deb ... 145s Unpacking libpfm4:amd64 (4.13.0+git83-g91970fe-1) ... 145s Selecting previously unselected package llvm-19. 145s Preparing to unpack .../161-llvm-19_1%3a19.1.2-1ubuntu1_amd64.deb ... 145s Unpacking llvm-19 (1:19.1.2-1ubuntu1) ... 145s Selecting previously unselected package llvm. 145s Preparing to unpack .../162-llvm_1%3a19.0-60~exp1_amd64.deb ... 145s Unpacking llvm (1:19.0-60~exp1) ... 145s Selecting previously unselected package librust-clang-sys-dev:amd64. 145s Preparing to unpack .../163-librust-clang-sys-dev_1.8.1-3_amd64.deb ... 145s Unpacking librust-clang-sys-dev:amd64 (1.8.1-3) ... 145s Selecting previously unselected package librust-stable-deref-trait-dev:amd64. 145s Preparing to unpack .../164-librust-stable-deref-trait-dev_1.2.0-1_amd64.deb ... 145s Unpacking librust-stable-deref-trait-dev:amd64 (1.2.0-1) ... 145s Selecting previously unselected package librust-owning-ref-dev:amd64. 145s Preparing to unpack .../165-librust-owning-ref-dev_0.4.1-1_amd64.deb ... 145s Unpacking librust-owning-ref-dev:amd64 (0.4.1-1) ... 146s Selecting previously unselected package librust-scopeguard-dev:amd64. 146s Preparing to unpack .../166-librust-scopeguard-dev_1.2.0-1_amd64.deb ... 146s Unpacking librust-scopeguard-dev:amd64 (1.2.0-1) ... 146s Selecting previously unselected package librust-lock-api-dev:amd64. 146s Preparing to unpack .../167-librust-lock-api-dev_0.4.12-1_amd64.deb ... 146s Unpacking librust-lock-api-dev:amd64 (0.4.12-1) ... 146s Selecting previously unselected package librust-spin-dev:amd64. 146s Preparing to unpack .../168-librust-spin-dev_0.9.8-4_amd64.deb ... 146s Unpacking librust-spin-dev:amd64 (0.9.8-4) ... 146s Selecting previously unselected package librust-lazy-static-dev:amd64. 146s Preparing to unpack .../169-librust-lazy-static-dev_1.5.0-1_amd64.deb ... 146s Unpacking librust-lazy-static-dev:amd64 (1.5.0-1) ... 146s Selecting previously unselected package librust-lazycell-dev:amd64. 146s Preparing to unpack .../170-librust-lazycell-dev_1.3.0-4_amd64.deb ... 146s Unpacking librust-lazycell-dev:amd64 (1.3.0-4) ... 146s Selecting previously unselected package librust-peeking-take-while-dev:amd64. 146s Preparing to unpack .../171-librust-peeking-take-while-dev_0.1.2-1_amd64.deb ... 146s Unpacking librust-peeking-take-while-dev:amd64 (0.1.2-1) ... 146s Selecting previously unselected package librust-prettyplease-dev:amd64. 146s Preparing to unpack .../172-librust-prettyplease-dev_0.2.6-1_amd64.deb ... 146s Unpacking librust-prettyplease-dev:amd64 (0.2.6-1) ... 146s Selecting previously unselected package librust-regex-syntax-dev:amd64. 146s Preparing to unpack .../173-librust-regex-syntax-dev_0.8.2-1_amd64.deb ... 146s Unpacking librust-regex-syntax-dev:amd64 (0.8.2-1) ... 146s Selecting previously unselected package librust-regex-automata-dev:amd64. 146s Preparing to unpack .../174-librust-regex-automata-dev_0.4.7-1_amd64.deb ... 146s Unpacking librust-regex-automata-dev:amd64 (0.4.7-1) ... 146s Selecting previously unselected package librust-regex-dev:amd64. 146s Preparing to unpack .../175-librust-regex-dev_1.10.6-1_amd64.deb ... 146s Unpacking librust-regex-dev:amd64 (1.10.6-1) ... 146s Selecting previously unselected package librust-rustc-hash-dev:amd64. 146s Preparing to unpack .../176-librust-rustc-hash-dev_1.1.0-1_amd64.deb ... 146s Unpacking librust-rustc-hash-dev:amd64 (1.1.0-1) ... 146s Selecting previously unselected package librust-shlex-dev:amd64. 146s Preparing to unpack .../177-librust-shlex-dev_1.3.0-1_amd64.deb ... 146s Unpacking librust-shlex-dev:amd64 (1.3.0-1) ... 146s Selecting previously unselected package librust-winapi-i686-pc-windows-gnu-dev:amd64. 146s Preparing to unpack .../178-librust-winapi-i686-pc-windows-gnu-dev_0.4.0-1_amd64.deb ... 146s Unpacking librust-winapi-i686-pc-windows-gnu-dev:amd64 (0.4.0-1) ... 146s Selecting previously unselected package librust-winapi-x86-64-pc-windows-gnu-dev:amd64. 146s Preparing to unpack .../179-librust-winapi-x86-64-pc-windows-gnu-dev_0.4.0-1_amd64.deb ... 146s Unpacking librust-winapi-x86-64-pc-windows-gnu-dev:amd64 (0.4.0-1) ... 146s Selecting previously unselected package librust-winapi-dev:amd64. 146s Preparing to unpack .../180-librust-winapi-dev_0.3.9-1_amd64.deb ... 146s Unpacking librust-winapi-dev:amd64 (0.3.9-1) ... 146s Selecting previously unselected package librust-home-dev:amd64. 146s Preparing to unpack .../181-librust-home-dev_0.5.9-1_amd64.deb ... 146s Unpacking librust-home-dev:amd64 (0.5.9-1) ... 146s Selecting previously unselected package librust-compiler-builtins+core-dev:amd64. 146s Preparing to unpack .../182-librust-compiler-builtins+core-dev_0.1.101-1_amd64.deb ... 146s Unpacking librust-compiler-builtins+core-dev:amd64 (0.1.101-1) ... 146s Selecting previously unselected package librust-compiler-builtins+rustc-dep-of-std-dev:amd64. 146s Preparing to unpack .../183-librust-compiler-builtins+rustc-dep-of-std-dev_0.1.101-1_amd64.deb ... 146s Unpacking librust-compiler-builtins+rustc-dep-of-std-dev:amd64 (0.1.101-1) ... 146s Selecting previously unselected package librust-errno-dev:amd64. 146s Preparing to unpack .../184-librust-errno-dev_0.3.8-1_amd64.deb ... 146s Unpacking librust-errno-dev:amd64 (0.3.8-1) ... 146s Selecting previously unselected package librust-linux-raw-sys-dev:amd64. 146s Preparing to unpack .../185-librust-linux-raw-sys-dev_0.4.14-1_amd64.deb ... 146s Unpacking librust-linux-raw-sys-dev:amd64 (0.4.14-1) ... 146s Selecting previously unselected package librust-rustix-dev:amd64. 146s Preparing to unpack .../186-librust-rustix-dev_0.38.32-1_amd64.deb ... 146s Unpacking librust-rustix-dev:amd64 (0.38.32-1) ... 146s Selecting previously unselected package librust-pin-project-lite-dev:amd64. 146s Preparing to unpack .../187-librust-pin-project-lite-dev_0.2.13-1_amd64.deb ... 146s Unpacking librust-pin-project-lite-dev:amd64 (0.2.13-1) ... 146s Selecting previously unselected package librust-tracing-attributes-dev:amd64. 146s Preparing to unpack .../188-librust-tracing-attributes-dev_0.1.27-1_amd64.deb ... 146s Unpacking librust-tracing-attributes-dev:amd64 (0.1.27-1) ... 146s Selecting previously unselected package librust-valuable-derive-dev:amd64. 146s Preparing to unpack .../189-librust-valuable-derive-dev_0.1.0-1_amd64.deb ... 146s Unpacking librust-valuable-derive-dev:amd64 (0.1.0-1) ... 146s Selecting previously unselected package librust-valuable-dev:amd64. 146s Preparing to unpack .../190-librust-valuable-dev_0.1.0-4_amd64.deb ... 146s Unpacking librust-valuable-dev:amd64 (0.1.0-4) ... 146s Selecting previously unselected package librust-tracing-core-dev:amd64. 146s Preparing to unpack .../191-librust-tracing-core-dev_0.1.32-1_amd64.deb ... 146s Unpacking librust-tracing-core-dev:amd64 (0.1.32-1) ... 146s Selecting previously unselected package librust-tracing-dev:amd64. 146s Preparing to unpack .../192-librust-tracing-dev_0.1.40-1_amd64.deb ... 146s Unpacking librust-tracing-dev:amd64 (0.1.40-1) ... 146s Selecting previously unselected package librust-which-dev:amd64. 146s Preparing to unpack .../193-librust-which-dev_6.0.3-2_amd64.deb ... 146s Unpacking librust-which-dev:amd64 (6.0.3-2) ... 146s Selecting previously unselected package librust-bindgen-dev:amd64. 146s Preparing to unpack .../194-librust-bindgen-dev_0.66.1-12_amd64.deb ... 146s Unpacking librust-bindgen-dev:amd64 (0.66.1-12) ... 147s Selecting previously unselected package librust-jobserver-dev:amd64. 147s Preparing to unpack .../195-librust-jobserver-dev_0.1.32-1_amd64.deb ... 147s Unpacking librust-jobserver-dev:amd64 (0.1.32-1) ... 147s Selecting previously unselected package librust-cc-dev:amd64. 147s Preparing to unpack .../196-librust-cc-dev_1.1.14-1_amd64.deb ... 147s Unpacking librust-cc-dev:amd64 (1.1.14-1) ... 147s Selecting previously unselected package pkg-config:amd64. 147s Preparing to unpack .../197-pkg-config_1.8.1-4_amd64.deb ... 147s Unpacking pkg-config:amd64 (1.8.1-4) ... 147s Selecting previously unselected package librust-pkg-config-dev:amd64. 147s Preparing to unpack .../198-librust-pkg-config-dev_0.3.27-1_amd64.deb ... 147s Unpacking librust-pkg-config-dev:amd64 (0.3.27-1) ... 147s Selecting previously unselected package librust-curl-sys-dev:amd64. 147s Preparing to unpack .../199-librust-curl-sys-dev_0.4.67-2_amd64.deb ... 147s Unpacking librust-curl-sys-dev:amd64 (0.4.67-2) ... 147s Selecting previously unselected package librust-schannel-dev:amd64. 147s Preparing to unpack .../200-librust-schannel-dev_0.1.19-1_amd64.deb ... 147s Unpacking librust-schannel-dev:amd64 (0.1.19-1) ... 147s Selecting previously unselected package librust-socket2-dev:amd64. 147s Preparing to unpack .../201-librust-socket2-dev_0.5.7-1_amd64.deb ... 147s Unpacking librust-socket2-dev:amd64 (0.5.7-1) ... 147s Selecting previously unselected package librust-curl-dev:amd64. 147s Preparing to unpack .../202-librust-curl-dev_0.4.44-4_amd64.deb ... 147s Unpacking librust-curl-dev:amd64 (0.4.44-4) ... 147s Selecting previously unselected package librust-vcpkg-dev:amd64. 147s Preparing to unpack .../203-librust-vcpkg-dev_0.2.8-1_amd64.deb ... 147s Unpacking librust-vcpkg-dev:amd64 (0.2.8-1) ... 147s Selecting previously unselected package librust-openssl-sys-dev:amd64. 147s Preparing to unpack .../204-librust-openssl-sys-dev_0.9.101-1_amd64.deb ... 147s Unpacking librust-openssl-sys-dev:amd64 (0.9.101-1) ... 147s Selecting previously unselected package librust-curl+openssl-sys-dev:amd64. 147s Preparing to unpack .../205-librust-curl+openssl-sys-dev_0.4.44-4_amd64.deb ... 147s Unpacking librust-curl+openssl-sys-dev:amd64 (0.4.44-4) ... 147s Selecting previously unselected package librust-openssl-probe-dev:amd64. 147s Preparing to unpack .../206-librust-openssl-probe-dev_0.1.2-1_amd64.deb ... 147s Unpacking librust-openssl-probe-dev:amd64 (0.1.2-1) ... 147s Selecting previously unselected package librust-curl+openssl-probe-dev:amd64. 147s Preparing to unpack .../207-librust-curl+openssl-probe-dev_0.4.44-4_amd64.deb ... 147s Unpacking librust-curl+openssl-probe-dev:amd64 (0.4.44-4) ... 147s Selecting previously unselected package librust-curl-sys+openssl-sys-dev:amd64. 147s Preparing to unpack .../208-librust-curl-sys+openssl-sys-dev_0.4.67-2_amd64.deb ... 147s Unpacking librust-curl-sys+openssl-sys-dev:amd64 (0.4.67-2) ... 147s Selecting previously unselected package librust-curl+ssl-dev:amd64. 147s Preparing to unpack .../209-librust-curl+ssl-dev_0.4.44-4_amd64.deb ... 147s Unpacking librust-curl+ssl-dev:amd64 (0.4.44-4) ... 147s Selecting previously unselected package librust-percent-encoding-dev:amd64. 147s Preparing to unpack .../210-librust-percent-encoding-dev_2.3.1-1_amd64.deb ... 147s Unpacking librust-percent-encoding-dev:amd64 (2.3.1-1) ... 147s Selecting previously unselected package librust-thiserror-impl-dev:amd64. 147s Preparing to unpack .../211-librust-thiserror-impl-dev_1.0.65-1_amd64.deb ... 147s Unpacking librust-thiserror-impl-dev:amd64 (1.0.65-1) ... 147s Selecting previously unselected package librust-thiserror-dev:amd64. 147s Preparing to unpack .../212-librust-thiserror-dev_1.0.65-1_amd64.deb ... 147s Unpacking librust-thiserror-dev:amd64 (1.0.65-1) ... 147s Selecting previously unselected package librust-form-urlencoded-dev:amd64. 147s Preparing to unpack .../213-librust-form-urlencoded-dev_1.2.1-1_amd64.deb ... 147s Unpacking librust-form-urlencoded-dev:amd64 (1.2.1-1) ... 147s Selecting previously unselected package librust-unicode-bidi-dev:amd64. 147s Preparing to unpack .../214-librust-unicode-bidi-dev_0.3.13-1_amd64.deb ... 147s Unpacking librust-unicode-bidi-dev:amd64 (0.3.13-1) ... 147s Selecting previously unselected package librust-unicode-normalization-dev:amd64. 147s Preparing to unpack .../215-librust-unicode-normalization-dev_0.1.22-1_amd64.deb ... 147s Unpacking librust-unicode-normalization-dev:amd64 (0.1.22-1) ... 147s Selecting previously unselected package librust-idna-dev:amd64. 147s Preparing to unpack .../216-librust-idna-dev_0.4.0-1_amd64.deb ... 147s Unpacking librust-idna-dev:amd64 (0.4.0-1) ... 147s Selecting previously unselected package librust-url-dev:amd64. 147s Preparing to unpack .../217-librust-url-dev_2.5.2-1_amd64.deb ... 147s Unpacking librust-url-dev:amd64 (2.5.2-1) ... 147s Selecting previously unselected package librust-crates-io-dev:amd64. 147s Preparing to unpack .../218-librust-crates-io-dev_0.39.2-1_amd64.deb ... 147s Unpacking librust-crates-io-dev:amd64 (0.39.2-1) ... 147s Selecting previously unselected package autopkgtest-satdep. 147s Preparing to unpack .../219-1-autopkgtest-satdep.deb ... 147s Unpacking autopkgtest-satdep (0) ... 147s Setting up librust-crossbeam-utils-dev:amd64 (0.8.19-1) ... 147s Setting up libgnutls-openssl27t64:amd64 (3.8.8-2ubuntu1) ... 147s Setting up librust-either-dev:amd64 (1.13.0-1) ... 147s Setting up librust-openssl-probe-dev:amd64 (0.1.2-1) ... 147s Setting up libzstd-dev:amd64 (1.5.6+dfsg-1) ... 147s Setting up dh-cargo-tools (31ubuntu2) ... 147s Setting up librust-version-check-dev:amd64 (0.9.5-1) ... 147s Setting up librust-winapi-i686-pc-windows-gnu-dev:amd64 (0.4.0-1) ... 147s Setting up libclang-common-19-dev:amd64 (1:19.1.2-1ubuntu1) ... 147s Setting up librust-rustc-hash-dev:amd64 (1.1.0-1) ... 147s Setting up libarchive-zip-perl (1.68-1) ... 147s Setting up libdebhelper-perl (13.20ubuntu1) ... 147s Setting up librust-glob-dev:amd64 (0.3.1-1) ... 147s Setting up m4 (1.4.19-4build1) ... 147s Setting up libevent-2.1-7t64:amd64 (2.1.12-stable-10) ... 147s Setting up librust-ryu-dev:amd64 (1.0.15-1) ... 147s Setting up libgomp1:amd64 (14.2.0-8ubuntu1) ... 147s Setting up librust-pin-project-lite-dev:amd64 (0.2.13-1) ... 147s Setting up librust-lazycell-dev:amd64 (1.3.0-4) ... 147s Setting up libpsl-dev:amd64 (0.21.2-1.1build1) ... 147s Setting up librust-compiler-builtins-dev:amd64 (0.1.101-1) ... 147s Setting up librust-crossbeam-epoch-dev:amd64 (0.9.18-1) ... 147s Setting up autotools-dev (20220109.1) ... 147s Setting up libunbound8:amd64 (1.20.0-1ubuntu2.1) ... 147s Setting up libpkgconf3:amd64 (1.8.1-4) ... 147s Setting up libgmpxx4ldbl:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 147s Setting up libpfm4:amd64 (4.13.0+git83-g91970fe-1) ... 147s Setting up librust-peeking-take-while-dev:amd64 (0.1.2-1) ... 147s Setting up libgnutls-dane0t64:amd64 (3.8.8-2ubuntu1) ... 147s Setting up librust-rustc-std-workspace-core-dev:amd64 (1.0.0-1) ... 147s Setting up librust-vcpkg-dev:amd64 (0.2.8-1) ... 147s Setting up libgssrpc4t64:amd64 (1.21.3-3) ... 147s Setting up libldap-dev:amd64 (2.6.8+dfsg-1~exp4ubuntu3) ... 147s Setting up librust-stable-deref-trait-dev:amd64 (1.2.0-1) ... 147s Setting up librust-critical-section-dev:amd64 (1.1.3-1) ... 147s Setting up libquadmath0:amd64 (14.2.0-8ubuntu1) ... 147s Setting up librust-scopeguard-dev:amd64 (1.2.0-1) ... 147s Setting up comerr-dev:amd64 (2.1-1.47.1-1ubuntu1) ... 147s Setting up libssl-dev:amd64 (3.3.1-2ubuntu2) ... 147s Setting up libmpc3:amd64 (1.3.1-1build2) ... 147s Setting up autopoint (0.22.5-2) ... 147s Setting up pkgconf-bin (1.8.1-4) ... 147s Setting up librust-crunchy-dev:amd64 (0.2.2-1) ... 147s Setting up libgc1:amd64 (1:8.2.8-1) ... 147s Setting up libidn2-dev:amd64 (2.3.7-2build2) ... 147s Setting up autoconf (2.72-3) ... 147s Setting up libubsan1:amd64 (14.2.0-8ubuntu1) ... 147s Setting up zlib1g-dev:amd64 (1:1.3.dfsg+really1.3.1-1ubuntu1) ... 147s Setting up librust-unicode-ident-dev:amd64 (1.0.13-1) ... 147s Setting up librust-minimal-lexical-dev:amd64 (0.2.1-2) ... 147s Setting up librust-equivalent-dev:amd64 (1.0.1-1) ... 147s Setting up dwz (0.15-1build6) ... 147s Setting up libhwasan0:amd64 (14.2.0-8ubuntu1) ... 147s Setting up libasan8:amd64 (14.2.0-8ubuntu1) ... 147s Setting up librust-cfg-if-dev:amd64 (1.0.0-1) ... 147s Setting up debugedit (1:5.1-1) ... 147s Setting up llvm-19-linker-tools (1:19.1.2-1ubuntu1) ... 147s Setting up librust-percent-encoding-dev:amd64 (2.3.1-1) ... 147s Setting up librust-byteorder-dev:amd64 (1.5.0-1) ... 147s Setting up libtsan2:amd64 (14.2.0-8ubuntu1) ... 147s Setting up librust-compiler-builtins+core-dev:amd64 (0.1.101-1) ... 147s Setting up librust-autocfg-dev:amd64 (1.1.0-1) ... 147s Setting up libisl23:amd64 (0.27-1) ... 147s Setting up llvm-19-runtime (1:19.1.2-1ubuntu1) ... 147s Setting up libtasn1-6-dev:amd64 (4.19.0-3build1) ... 147s Setting up librust-shlex-dev:amd64 (1.3.0-1) ... 147s Setting up librust-winapi-x86-64-pc-windows-gnu-dev:amd64 (0.4.0-1) ... 147s Setting up libcc1-0:amd64 (14.2.0-8ubuntu1) ... 147s Setting up libbrotli-dev:amd64 (1.1.0-2build3) ... 147s Setting up liblsan0:amd64 (14.2.0-8ubuntu1) ... 147s Setting up libp11-kit-dev:amd64 (0.25.5-2ubuntu1) ... 147s Setting up libitm1:amd64 (14.2.0-8ubuntu1) ... 147s Setting up libhttp-parser2.9:amd64 (2.9.4-6build1) ... 147s Setting up libstd-rust-1.80:amd64 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 147s Setting up libclang-cpp19 (1:19.1.2-1ubuntu1) ... 147s Setting up libkadm5clnt-mit12:amd64 (1.21.3-3) ... 147s Setting up automake (1:1.16.5-1.3ubuntu1) ... 147s update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode 147s Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... 147s Setting up librust-crossbeam-epoch+std-dev:amd64 (0.9.18-1) ... 147s Setting up librust-form-urlencoded-dev:amd64 (1.2.1-1) ... 147s Setting up librust-libc-dev:amd64 (0.2.161-1) ... 147s Setting up gettext (0.22.5-2) ... 147s Setting up libgmp-dev:amd64 (2:6.3.0+dfsg-2ubuntu7) ... 147s Setting up librust-crossbeam-deque-dev:amd64 (0.8.5-1) ... 147s Setting up librust-tiny-keccak-dev:amd64 (2.0.2-1) ... 147s Setting up nettle-dev:amd64 (3.10-1) ... 147s Setting up libkdb5-10t64:amd64 (1.21.3-3) ... 147s Setting up librust-linux-raw-sys-dev:amd64 (0.4.14-1) ... 147s Setting up librust-getrandom-dev:amd64 (0.2.12-1) ... 147s Setting up librust-libloading-dev:amd64 (0.8.5-1) ... 147s Setting up librust-socket2-dev:amd64 (0.5.7-1) ... 147s Setting up librust-owning-ref-dev:amd64 (0.4.1-1) ... 147s Setting up libobjc4:amd64 (14.2.0-8ubuntu1) ... 147s Setting up librust-proc-macro2-dev:amd64 (1.0.86-1) ... 147s Setting up librust-compiler-builtins+rustc-dep-of-std-dev:amd64 (0.1.101-1) ... 147s Setting up librust-rayon-core-dev:amd64 (1.12.1-1) ... 147s Setting up librust-winapi-dev:amd64 (0.3.9-1) ... 147s Setting up pkgconf:amd64 (1.8.1-4) ... 147s Setting up libstd-rust-1.80-dev:amd64 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 147s Setting up intltool-debian (0.35.0+20060710.6) ... 147s Setting up librust-errno-dev:amd64 (0.3.8-1) ... 147s Setting up llvm-runtime:amd64 (1:19.0-60~exp1) ... 147s Setting up librust-jobserver-dev:amd64 (0.1.32-1) ... 147s Setting up pkg-config:amd64 (1.8.1-4) ... 147s Setting up cpp-14-x86-64-linux-gnu (14.2.0-8ubuntu1) ... 147s Setting up libssh2-1-dev:amd64 (1.11.1-1) ... 147s Setting up cpp-14 (14.2.0-8ubuntu1) ... 147s Setting up dh-strip-nondeterminism (1.14.0-1) ... 147s Setting up libkadm5srv-mit12:amd64 (1.21.3-3) ... 147s Setting up libgit2-1.7:amd64 (1.7.2+ds-1ubuntu3) ... 147s Setting up llvm-19 (1:19.1.2-1ubuntu1) ... 147s Setting up libgcc-14-dev:amd64 (14.2.0-8ubuntu1) ... 147s Setting up librust-rayon-dev:amd64 (1.10.0-1) ... 147s Setting up librust-pkg-config-dev:amd64 (0.3.27-1) ... 147s Setting up libstdc++-14-dev:amd64 (14.2.0-8ubuntu1) ... 147s Setting up krb5-multidev:amd64 (1.21.3-3) ... 147s Setting up cpp-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 147s Setting up libgnutls28-dev:amd64 (3.8.8-2ubuntu1) ... 147s Setting up libnghttp2-dev:amd64 (1.64.0-1) ... 147s Setting up librust-home-dev:amd64 (0.5.9-1) ... 147s Setting up po-debconf (1.0.21+nmu1) ... 147s Setting up librust-quote-dev:amd64 (1.0.37-1) ... 147s Setting up librust-syn-dev:amd64 (2.0.85-1) ... 147s Setting up libobjc-14-dev:amd64 (14.2.0-8ubuntu1) ... 147s Setting up clang-19 (1:19.1.2-1ubuntu1) ... 147s Setting up libkrb5-dev:amd64 (1.21.3-3) ... 147s Setting up librust-sval-derive-dev:amd64 (2.6.1-2) ... 147s Setting up clang (1:19.0-60~exp1) ... 147s Setting up librust-cc-dev:amd64 (1.1.14-1) ... 147s Setting up librtmp-dev:amd64 (2.4+20151223.gitfa8646d.1-2build7) ... 147s Setting up llvm (1:19.0-60~exp1) ... 147s Setting up librust-syn-1-dev:amd64 (1.0.109-2) ... 147s Setting up librust-no-panic-dev:amd64 (0.1.13-1) ... 147s Setting up cpp (4:14.1.0-2ubuntu1) ... 147s Setting up librust-serde-derive-dev:amd64 (1.0.215-1) ... 147s Setting up librust-zerocopy-derive-dev:amd64 (0.7.32-2) ... 147s Setting up libclang-19-dev (1:19.1.2-1ubuntu1) ... 147s Setting up gcc-14-x86-64-linux-gnu (14.2.0-8ubuntu1) ... 147s Setting up librust-valuable-derive-dev:amd64 (0.1.0-1) ... 147s Setting up librust-serde-dev:amd64 (1.0.215-1) ... 147s Setting up librust-bytemuck-derive-dev:amd64 (1.5.0-2) ... 147s Setting up librust-derive-arbitrary-dev:amd64 (1.3.2-1) ... 147s Setting up librust-allocator-api2-dev:amd64 (0.2.16-1) ... 147s Setting up librust-thiserror-impl-dev:amd64 (1.0.65-1) ... 147s Setting up librust-unicode-bidi-dev:amd64 (0.3.13-1) ... 147s Setting up librust-prettyplease-dev:amd64 (0.2.6-1) ... 147s Setting up librust-thiserror-dev:amd64 (1.0.65-1) ... 147s Setting up librust-tracing-attributes-dev:amd64 (0.1.27-1) ... 147s Setting up libclang-dev (1:19.0-60~exp1) ... 147s Setting up gcc-x86-64-linux-gnu (4:14.1.0-2ubuntu1) ... 147s Setting up librust-serde-fmt-dev (1.0.3-3) ... 147s Setting up libtool (2.4.7-8) ... 147s Setting up librust-portable-atomic-dev:amd64 (1.9.0-4) ... 147s Setting up librust-lock-api-dev:amd64 (0.4.12-1) ... 147s Setting up libcurl4-gnutls-dev:amd64 (8.11.0-1ubuntu2) ... 147s Setting up librust-sval-dev:amd64 (2.6.1-2) ... 147s Setting up librust-itoa-dev:amd64 (1.0.9-1) ... 147s Setting up gcc-14 (14.2.0-8ubuntu1) ... 147s Setting up dh-autoreconf (20) ... 147s Setting up librust-curl-sys-dev:amd64 (0.4.67-2) ... 147s Setting up librust-sval-ref-dev:amd64 (2.6.1-1) ... 147s Setting up librust-zerocopy-dev:amd64 (0.7.32-1) ... 147s Setting up librust-bytemuck-dev:amd64 (1.14.0-1) ... 147s Setting up librust-arbitrary-dev:amd64 (1.3.2-1) ... 147s Setting up librust-valuable-dev:amd64 (0.1.0-4) ... 147s Setting up librust-serde-test-dev:amd64 (1.0.171-1) ... 147s Setting up librust-erased-serde-dev:amd64 (0.3.31-1) ... 147s Setting up librust-clang-sys-dev:amd64 (1.8.1-3) ... 147s Setting up librust-spin-dev:amd64 (0.9.8-4) ... 147s Setting up librust-sval-dynamic-dev:amd64 (2.6.1-1) ... 147s Setting up librust-lazy-static-dev:amd64 (1.5.0-1) ... 147s Setting up librust-sval-buffer-dev:amd64 (2.6.1-1) ... 147s Setting up librust-schannel-dev:amd64 (0.1.19-1) ... 147s Setting up debhelper (13.20ubuntu1) ... 147s Setting up librust-smallvec-dev:amd64 (1.13.2-1) ... 147s Setting up librust-sval-fmt-dev:amd64 (2.6.1-1) ... 147s Setting up gcc (4:14.1.0-2ubuntu1) ... 147s Setting up rustc-1.80 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 147s Setting up librust-unicode-normalization-dev:amd64 (0.1.22-1) ... 147s Setting up librust-idna-dev:amd64 (0.4.0-1) ... 147s Setting up librust-bitflags-dev:amd64 (2.6.0-1) ... 147s Setting up librust-regex-syntax-dev:amd64 (0.8.2-1) ... 147s Setting up rustc (1.80.1ubuntu2) ... 147s Setting up librust-parking-lot-core-dev:amd64 (0.9.10-1) ... 147s Setting up cargo-1.80 (1.80.1+dfsg0ubuntu1-0ubuntu1) ... 147s Setting up librust-once-cell-dev:amd64 (1.20.2-1) ... 147s Setting up librust-sval-serde-dev:amd64 (2.6.1-1) ... 147s Setting up librust-url-dev:amd64 (2.5.2-1) ... 147s Setting up librust-const-random-macro-dev:amd64 (0.1.16-2) ... 147s Setting up librust-curl-dev:amd64 (0.4.44-4) ... 147s Setting up librust-const-random-dev:amd64 (0.1.17-2) ... 147s Setting up librust-ahash-dev (0.8.11-8) ... 147s Setting up librust-tracing-core-dev:amd64 (0.1.32-1) ... 147s Setting up cargo (1.80.1ubuntu2) ... 147s Setting up dh-cargo (31ubuntu2) ... 147s Setting up librust-rustix-dev:amd64 (0.38.32-1) ... 147s Setting up librust-value-bag-sval2-dev:amd64 (1.9.0-1) ... 147s Setting up librust-curl+openssl-probe-dev:amd64 (0.4.44-4) ... 147s Setting up librust-hashbrown-dev:amd64 (0.14.5-5) ... 147s Setting up librust-indexmap-dev:amd64 (2.2.6-1) ... 147s Setting up librust-memchr-dev:amd64 (2.7.4-1) ... 147s Setting up librust-nom-dev:amd64 (7.1.3-1) ... 147s Setting up librust-serde-json-dev:amd64 (1.0.128-1) ... 147s Setting up librust-nom+std-dev:amd64 (7.1.3-1) ... 147s Setting up librust-cexpr-dev:amd64 (0.6.0-2) ... 147s Setting up librust-value-bag-serde1-dev:amd64 (1.9.0-1) ... 147s Setting up librust-value-bag-dev:amd64 (1.9.0-1) ... 147s Setting up librust-log-dev:amd64 (0.4.22-1) ... 147s Setting up librust-tracing-dev:amd64 (0.1.40-1) ... 147s Setting up librust-aho-corasick-dev:amd64 (1.1.3-1) ... 147s Setting up librust-regex-automata-dev:amd64 (0.4.7-1) ... 147s Setting up librust-regex-dev:amd64 (1.10.6-1) ... 147s Setting up librust-which-dev:amd64 (6.0.3-2) ... 147s Setting up librust-bindgen-dev:amd64 (0.66.1-12) ... 147s Setting up librust-openssl-sys-dev:amd64 (0.9.101-1) ... 147s Setting up librust-curl+openssl-sys-dev:amd64 (0.4.44-4) ... 147s Setting up librust-curl-sys+openssl-sys-dev:amd64 (0.4.67-2) ... 147s Setting up librust-curl+ssl-dev:amd64 (0.4.44-4) ... 147s Setting up librust-crates-io-dev:amd64 (0.39.2-1) ... 147s Setting up autopkgtest-satdep (0) ... 147s Processing triggers for libc-bin (2.40-1ubuntu3) ... 148s Processing triggers for systemd (256.5-2ubuntu4) ... 148s Processing triggers for man-db (2.13.0-1) ... 149s Processing triggers for install-info (7.1.1-1) ... 155s (Reading database ... 87816 files and directories currently installed.) 155s Removing autopkgtest-satdep (0) ... 156s autopkgtest [14:13:35]: test rust-crates-io:@: /usr/share/cargo/bin/cargo-auto-test crates-io 0.39.2 --all-targets --all-features 156s autopkgtest [14:13:35]: test rust-crates-io:@: [----------------------- 156s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 156s debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu 156s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 156s debian cargo wrapper: linking /usr/share/cargo/registry/* into /tmp/tmp.EWpUYNkY0m/registry/ 156s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 156s debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu 156s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 156s debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'test', '--verbose', '--verbose', '-j2', '--target', 'x86_64-unknown-linux-gnu', '--all-targets', '--all-features'],) {} 156s Compiling shlex v1.3.0 156s Compiling proc-macro2 v1.0.86 156s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/shlex-1.3.0 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name shlex --edition=2015 /tmp/tmp.EWpUYNkY0m/registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=1fad345d3d1e2a5c -C extra-filename=-1fad345d3d1e2a5c --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn` 156s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.EWpUYNkY0m/registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=05578a9012ce0189 -C extra-filename=-05578a9012ce0189 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/build/proc-macro2-05578a9012ce0189 -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn` 156s warning: unexpected `cfg` condition name: `manual_codegen_check` 156s --> /tmp/tmp.EWpUYNkY0m/registry/shlex-1.3.0/src/bytes.rs:353:12 156s | 156s 353 | #[cfg_attr(manual_codegen_check, inline(never))] 156s | ^^^^^^^^^^^^^^^^^^^^ 156s | 156s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 156s = help: consider using a Cargo feature instead 156s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 156s [lints.rust] 156s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } 156s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` 156s = note: see for more information about checking conditional configuration 156s = note: `#[warn(unexpected_cfgs)]` on by default 156s 157s warning: `shlex` (lib) generated 1 warning 157s Compiling cc v1.1.14 157s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native 157s C compiler to compile native C code into a static archive to be linked into Rust 157s code. 157s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/cc-1.1.14 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name cc --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=34623f41845c2e6f -C extra-filename=-34623f41845c2e6f --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern shlex=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libshlex-1fad345d3d1e2a5c.rmeta --cap-lints warn` 157s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.EWpUYNkY0m/target/debug/deps:/tmp/tmp.EWpUYNkY0m/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/debug/build/proc-macro2-29dfdb7b9c5b5b2d/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.EWpUYNkY0m/target/debug/build/proc-macro2-05578a9012ce0189/build-script-build` 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) 157s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) 157s [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs 157s [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro 157s [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 157s Compiling unicode-ident v1.0.13 157s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/unicode-ident-1.0.13 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.13 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/unicode-ident-1.0.13 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name unicode_ident --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/unicode-ident-1.0.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=81ebfcf93f568894 -C extra-filename=-81ebfcf93f568894 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn` 157s Compiling pkg-config v0.3.27 157s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in 157s Cargo build scripts. 157s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name pkg_config --edition=2015 /tmp/tmp.EWpUYNkY0m/registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7aa6c7556f1c9f83 -C extra-filename=-7aa6c7556f1c9f83 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn` 157s warning: unreachable expression 157s --> /tmp/tmp.EWpUYNkY0m/registry/pkg-config-0.3.27/src/lib.rs:410:9 157s | 157s 406 | return true; 157s | ----------- any code following this expression is unreachable 157s ... 157s 410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { 157s 411 | | // don't use pkg-config if explicitly disabled 157s 412 | | Some(ref val) if val == "0" => false, 157s 413 | | Some(_) => true, 157s ... | 157s 419 | | } 157s 420 | | } 157s | |_________^ unreachable expression 157s | 157s = note: `#[warn(unreachable_code)]` on by default 157s 158s warning: `pkg-config` (lib) generated 1 warning 158s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/debug/build/proc-macro2-29dfdb7b9c5b5b2d/out rustc --crate-name proc_macro2 --edition=2021 /tmp/tmp.EWpUYNkY0m/registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=200e1450c912bb26 -C extra-filename=-200e1450c912bb26 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern unicode_ident=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libunicode_ident-81ebfcf93f568894.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` 159s Compiling vcpkg v0.2.8 159s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build 159s time in order to be used in Cargo build scripts. 159s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name vcpkg --edition=2015 /tmp/tmp.EWpUYNkY0m/registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f53c866101c6e057 -C extra-filename=-f53c866101c6e057 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn` 159s Compiling quote v1.0.37 159s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/quote-1.0.37 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name quote --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=53f0053d6d2d2b9d -C extra-filename=-53f0053d6d2d2b9d --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern proc_macro2=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libproc_macro2-200e1450c912bb26.rmeta --cap-lints warn` 159s warning: trait objects without an explicit `dyn` are deprecated 159s --> /tmp/tmp.EWpUYNkY0m/registry/vcpkg-0.2.8/src/lib.rs:192:32 159s | 159s 192 | fn cause(&self) -> Option<&error::Error> { 159s | ^^^^^^^^^^^^ 159s | 159s = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! 159s = note: for more information, see 159s = note: `#[warn(bare_trait_objects)]` on by default 159s help: if this is an object-safe trait, use `dyn` 159s | 159s 192 | fn cause(&self) -> Option<&dyn error::Error> { 159s | +++ 159s 159s Compiling libc v0.2.161 159s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 159s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name build_script_build --edition=2015 /tmp/tmp.EWpUYNkY0m/registry/libc-0.2.161/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=bb787918e9ff30f1 -C extra-filename=-bb787918e9ff30f1 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/build/libc-bb787918e9ff30f1 -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn` 160s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 160s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.EWpUYNkY0m/target/debug/deps:/tmp/tmp.EWpUYNkY0m/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/libc-0bc42a43b033f025/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.EWpUYNkY0m/target/debug/build/libc-bb787918e9ff30f1/build-script-build` 160s [libc 0.2.161] cargo:rerun-if-changed=build.rs 160s [libc 0.2.161] cargo:rustc-cfg=freebsd11 160s [libc 0.2.161] cargo:rustc-cfg=libc_priv_mod_use 160s [libc 0.2.161] cargo:rustc-cfg=libc_union 160s [libc 0.2.161] cargo:rustc-cfg=libc_const_size_of 160s [libc 0.2.161] cargo:rustc-cfg=libc_align 160s [libc 0.2.161] cargo:rustc-cfg=libc_int128 160s [libc 0.2.161] cargo:rustc-cfg=libc_core_cvoid 160s [libc 0.2.161] cargo:rustc-cfg=libc_packedN 160s [libc 0.2.161] cargo:rustc-cfg=libc_cfg_target_vendor 160s [libc 0.2.161] cargo:rustc-cfg=libc_non_exhaustive 160s [libc 0.2.161] cargo:rustc-cfg=libc_long_array 160s [libc 0.2.161] cargo:rustc-cfg=libc_ptr_addr_of 160s [libc 0.2.161] cargo:rustc-cfg=libc_underscore_const_names 160s [libc 0.2.161] cargo:rustc-cfg=libc_const_extern_fn 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(espidf_time64) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd10) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd11) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd12) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd13) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd14) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd15) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(gnu_time64_abi) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_align) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_size_of) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_core_cvoid) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_deny_warnings) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_int128) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_long_array) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_packedN) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_thread_local) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_union) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ctest) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx")) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) 160s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) 160s Compiling syn v2.0.85 160s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/syn-2.0.85 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.85 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=85 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/syn-2.0.85 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name syn --edition=2021 /tmp/tmp.EWpUYNkY0m/registry/syn-2.0.85/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=aa5088013bc7cff1 -C extra-filename=-aa5088013bc7cff1 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern proc_macro2=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libproc_macro2-200e1450c912bb26.rmeta --extern quote=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libquote-53f0053d6d2d2b9d.rmeta --extern unicode_ident=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libunicode_ident-81ebfcf93f568894.rmeta --cap-lints warn` 160s warning: `vcpkg` (lib) generated 1 warning 160s Compiling openssl-sys v0.9.101 160s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name build_script_main --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=e2406edb5b863ba3 -C extra-filename=-e2406edb5b863ba3 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/build/openssl-sys-e2406edb5b863ba3 -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern cc=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libcc-34623f41845c2e6f.rlib --extern pkg_config=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libpkg_config-7aa6c7556f1c9f83.rlib --extern vcpkg=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libvcpkg-f53c866101c6e057.rlib --cap-lints warn` 160s warning: unexpected `cfg` condition value: `vendored` 160s --> /tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101/build/main.rs:4:7 160s | 160s 4 | #[cfg(feature = "vendored")] 160s | ^^^^^^^^^^^^^^^^^^^^ 160s | 160s = note: expected values for `feature` are: `bindgen` 160s = help: consider adding `vendored` as a feature in `Cargo.toml` 160s = note: see for more information about checking conditional configuration 160s = note: `#[warn(unexpected_cfgs)]` on by default 160s 160s warning: unexpected `cfg` condition value: `unstable_boringssl` 160s --> /tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101/build/main.rs:50:13 160s | 160s 50 | if cfg!(feature = "unstable_boringssl") { 160s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 160s | 160s = note: expected values for `feature` are: `bindgen` 160s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 160s = note: see for more information about checking conditional configuration 160s 160s warning: unexpected `cfg` condition value: `vendored` 160s --> /tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101/build/main.rs:75:15 160s | 160s 75 | #[cfg(not(feature = "vendored"))] 160s | ^^^^^^^^^^^^^^^^^^^^ 160s | 160s = note: expected values for `feature` are: `bindgen` 160s = help: consider adding `vendored` as a feature in `Cargo.toml` 160s = note: see for more information about checking conditional configuration 160s 160s warning: struct `OpensslCallbacks` is never constructed 160s --> /tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 160s | 160s 209 | struct OpensslCallbacks; 160s | ^^^^^^^^^^^^^^^^ 160s | 160s = note: `#[warn(dead_code)]` on by default 160s 161s warning: `openssl-sys` (build script) generated 4 warnings 161s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.EWpUYNkY0m/target/debug/deps:/tmp/tmp.EWpUYNkY0m/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-fb107139f9248cea/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.EWpUYNkY0m/target/debug/build/openssl-sys-e2406edb5b863ba3/build-script-main` 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR 161s [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR 161s [openssl-sys 0.9.101] OPENSSL_LIB_DIR unset 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR 161s [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR unset 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_INCLUDE_DIR 161s [openssl-sys 0.9.101] OPENSSL_INCLUDE_DIR unset 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_DIR 161s [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_DIR unset 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DIR 161s [openssl-sys 0.9.101] OPENSSL_DIR unset 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_NO_PKG_CONFIG 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=SYSROOT 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 161s [openssl-sys 0.9.101] cargo:rustc-link-lib=ssl 161s [openssl-sys 0.9.101] cargo:rustc-link-lib=crypto 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 161s [openssl-sys 0.9.101] cargo:rerun-if-changed=build/expando.c 161s [openssl-sys 0.9.101] OPT_LEVEL = Some(0) 161s [openssl-sys 0.9.101] TARGET = Some(x86_64-unknown-linux-gnu) 161s [openssl-sys 0.9.101] OUT_DIR = Some(/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-fb107139f9248cea/out) 161s [openssl-sys 0.9.101] HOST = Some(x86_64-unknown-linux-gnu) 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_x86_64-unknown-linux-gnu 161s [openssl-sys 0.9.101] CC_x86_64-unknown-linux-gnu = None 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_x86_64_unknown_linux_gnu 161s [openssl-sys 0.9.101] CC_x86_64_unknown_linux_gnu = None 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CC 161s [openssl-sys 0.9.101] HOST_CC = None 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC 161s [openssl-sys 0.9.101] CC = None 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT 161s [openssl-sys 0.9.101] RUSTC_WRAPPER = None 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS 161s [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None 161s [openssl-sys 0.9.101] DEBUG = Some(true) 161s [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = Some(fxsr,sse,sse2) 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64-unknown-linux-gnu 161s [openssl-sys 0.9.101] CFLAGS_x86_64-unknown-linux-gnu = None 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64_unknown_linux_gnu 161s [openssl-sys 0.9.101] CFLAGS_x86_64_unknown_linux_gnu = None 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS 161s [openssl-sys 0.9.101] HOST_CFLAGS = None 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS 161s [openssl-sys 0.9.101] CFLAGS = Some(-g -O3 -Werror=implicit-function-declaration -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/usr/share/cargo/registry/crates-io-0.39.2=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection) 161s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS 161s [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None 161s [openssl-sys 0.9.101] version: 3_3_1 161s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" 161s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" 161s [openssl-sys 0.9.101] cargo:conf=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD 161s [openssl-sys 0.9.101] cargo:rustc-cfg=openssl 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl320 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl300 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl101 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102f 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102h 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110f 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110g 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110h 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111b 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111c 161s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d 161s [openssl-sys 0.9.101] cargo:version_number=30300010 161s [openssl-sys 0.9.101] cargo:include=/usr/include 161s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 161s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/libc-0bc42a43b033f025/out rustc --crate-name libc --edition=2015 /tmp/tmp.EWpUYNkY0m/registry/libc-0.2.161/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=ae5b245620e41597 -C extra-filename=-ae5b245620e41597 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(libc_ctest)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` 162s Compiling curl-sys v0.4.67+curl-8.3.0 162s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/curl-sys-0.4.67/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=b02165d81652dc44 -C extra-filename=-b02165d81652dc44 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/build/curl-sys-b02165d81652dc44 -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern cc=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libcc-34623f41845c2e6f.rlib --extern pkg_config=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libpkg_config-7aa6c7556f1c9f83.rlib --cap-lints warn` 162s warning: unexpected `cfg` condition value: `rustls` 162s --> /tmp/tmp.EWpUYNkY0m/registry/curl-sys-0.4.67/build.rs:279:13 162s | 162s 279 | if cfg!(feature = "rustls") { 162s | ^^^^^^^^^^^^^^^^^^ 162s | 162s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 162s = help: consider adding `rustls` as a feature in `Cargo.toml` 162s = note: see for more information about checking conditional configuration 162s = note: `#[warn(unexpected_cfgs)]` on by default 162s 162s warning: unexpected `cfg` condition value: `windows-static-ssl` 162s --> /tmp/tmp.EWpUYNkY0m/registry/curl-sys-0.4.67/build.rs:283:20 162s | 162s 283 | } else if cfg!(feature = "windows-static-ssl") { 162s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 162s | 162s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 162s = help: consider adding `windows-static-ssl` as a feature in `Cargo.toml` 162s = note: see for more information about checking conditional configuration 162s 162s warning: `curl-sys` (build script) generated 2 warnings 162s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/curl-sys-0.4.67 CARGO_MANIFEST_LINKS=curl CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.EWpUYNkY0m/target/debug/deps:/tmp/tmp.EWpUYNkY0m/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/curl-sys-f72ebde40d9bffc5/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.EWpUYNkY0m/target/debug/build/curl-sys-b02165d81652dc44/build-script-build` 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-search=native=/usr/lib/x86_64-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-lib=curl 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 162s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/x86_64-linux-gnu 162s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include 162s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/p11-kit-1 162s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/mit-krb5 162s Compiling smallvec v1.13.2 162s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/smallvec-1.13.2 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name smallvec --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=9cc101577593fbae -C extra-filename=-9cc101577593fbae --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 163s Compiling serde v1.0.215 163s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/serde-1.0.215/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=291cdb03b5d895c1 -C extra-filename=-291cdb03b5d895c1 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/build/serde-291cdb03b5d895c1 -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn` 163s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_SERDE_DERIVE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.EWpUYNkY0m/target/debug/deps:/tmp/tmp.EWpUYNkY0m/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/serde-18cf29f3edd43d44/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.EWpUYNkY0m/target/debug/build/serde-291cdb03b5d895c1/build-script-build` 163s [serde 1.0.215] cargo:rerun-if-changed=build.rs 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_cstr) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_error) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_net) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_num_saturating) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_try_from) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_diagnostic_namespace) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_float_copysign) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_serde_derive) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic64) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) 163s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_target_has_atomic) 163s [serde 1.0.215] cargo:rustc-cfg=no_core_error 163s Compiling unicode-normalization v0.1.22 163s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_normalization CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/unicode-normalization-0.1.22 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides functions for normalization of 163s Unicode strings, including Canonical and Compatible 163s Decomposition and Recomposition, as described in 163s Unicode Standard Annex #15. 163s ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-normalization CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/unicode-normalization-0.1.22 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name unicode_normalization --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/unicode-normalization-0.1.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=fd8a3b86dc36a9ec -C extra-filename=-fd8a3b86dc36a9ec --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern smallvec=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libsmallvec-9cc101577593fbae.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 164s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-fb107139f9248cea/out rustc --crate-name openssl_sys --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=9d5d017366d644e7 -C extra-filename=-9d5d017366d644e7 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern libc=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` 164s warning: unexpected `cfg` condition value: `unstable_boringssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:9:13 164s | 164s 9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = note: expected values for `feature` are: `bindgen` 164s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 164s = note: see for more information about checking conditional configuration 164s = note: `#[warn(unexpected_cfgs)]` on by default 164s 164s warning: unexpected `cfg` condition value: `unstable_boringssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:16:7 164s | 164s 16 | #[cfg(feature = "unstable_boringssl")] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = note: expected values for `feature` are: `bindgen` 164s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition value: `unstable_boringssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:18:7 164s | 164s 18 | #[cfg(feature = "unstable_boringssl")] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = note: expected values for `feature` are: `bindgen` 164s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `boringssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:11 164s | 164s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 164s | ^^^^^^^^^ 164s | 164s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition value: `unstable_boringssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:26 164s | 164s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = note: expected values for `feature` are: `bindgen` 164s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `boringssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:11 164s | 164s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 164s | ^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition value: `unstable_boringssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:26 164s | 164s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = note: expected values for `feature` are: `bindgen` 164s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `openssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:35:7 164s | 164s 35 | #[cfg(openssl)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `openssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:208:7 164s | 164s 208 | #[cfg(openssl)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:112:11 164s | 164s 112 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:126:15 164s | 164s 126 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:15 164s | 164s 37 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:24 164s | 164s 37 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:15 164s | 164s 43 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:24 164s | 164s 43 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:15 164s | 164s 49 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:24 164s | 164s 49 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:15 164s | 164s 55 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:24 164s | 164s 55 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:15 164s | 164s 61 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:24 164s | 164s 61 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:15 164s | 164s 67 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:24 164s | 164s 67 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:8:7 164s | 164s 8 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:10:7 164s | 164s 10 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:12:7 164s | 164s 12 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:14:7 164s | 164s 14 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:3:7 164s | 164s 3 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:5:7 164s | 164s 5 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:7:7 164s | 164s 7 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:9:7 164s | 164s 9 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:11:7 164s | 164s 11 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:13:7 164s | 164s 13 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:15:7 164s | 164s 15 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:17:7 164s | 164s 17 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:19:7 164s | 164s 19 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:21:7 164s | 164s 21 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:23:7 164s | 164s 23 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:25:7 164s | 164s 25 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:27:7 164s | 164s 27 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:29:7 164s | 164s 29 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:31:7 164s | 164s 31 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:33:7 164s | 164s 33 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:35:7 164s | 164s 35 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:37:7 164s | 164s 37 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:39:7 164s | 164s 39 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:41:7 164s | 164s 41 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:43:7 164s | 164s 43 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:45:7 164s | 164s 45 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 164s | 164s 60 | #[cfg(any(ossl110, libressl390))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 164s | 164s 60 | #[cfg(any(ossl110, libressl390))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 164s | 164s 71 | #[cfg(not(any(ossl110, libressl390)))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 164s | 164s 71 | #[cfg(not(any(ossl110, libressl390)))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 164s | 164s 82 | #[cfg(any(ossl110, libressl390))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 164s | 164s 82 | #[cfg(any(ossl110, libressl390))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 164s | 164s 93 | #[cfg(not(any(ossl110, libressl390)))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 164s | 164s 93 | #[cfg(not(any(ossl110, libressl390)))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 164s | 164s 99 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 164s | 164s 101 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 164s | 164s 103 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 164s | 164s 105 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 164s | 164s 17 | if #[cfg(ossl110)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 164s | 164s 27 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 164s | 164s 109 | if #[cfg(any(ossl110, libressl381))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl381` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 164s | 164s 109 | if #[cfg(any(ossl110, libressl381))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 164s | 164s 112 | } else if #[cfg(libressl)] { 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 164s | 164s 119 | if #[cfg(any(ossl110, libressl271))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl271` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 164s | 164s 119 | if #[cfg(any(ossl110, libressl271))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 164s | 164s 6 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 164s | 164s 12 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 164s | 164s 4 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ec.rs:8:7 164s | 164s 8 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./err.rs:11:14 164s | 164s 11 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:11 164s | 164s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl310` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:20 164s | 164s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `boringssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:33 164s | 164s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 164s | ^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:14:7 164s | 164s 14 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:17:7 164s | 164s 17 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:11 164s | 164s 19 | #[cfg(any(ossl111, libressl370))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl370` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:20 164s | 164s 19 | #[cfg(any(ossl111, libressl370))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:11 164s | 164s 21 | #[cfg(any(ossl111, libressl370))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl370` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:20 164s | 164s 21 | #[cfg(any(ossl111, libressl370))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:23:7 164s | 164s 23 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:25:7 164s | 164s 25 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:29:7 164s | 164s 29 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:11 164s | 164s 31 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:20 164s | 164s 31 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:34:7 164s | 164s 34 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:122:11 164s | 164s 122 | #[cfg(not(ossl300))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:131:11 164s | 164s 131 | #[cfg(not(ossl300))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:140:7 164s | 164s 140 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:11 164s | 164s 204 | #[cfg(any(ossl111, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:20 164s | 164s 204 | #[cfg(any(ossl111, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:11 164s | 164s 207 | #[cfg(any(ossl111, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:20 164s | 164s 207 | #[cfg(any(ossl111, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:11 164s | 164s 210 | #[cfg(any(ossl111, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:20 164s | 164s 210 | #[cfg(any(ossl111, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:11 164s | 164s 213 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:20 164s | 164s 213 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:11 164s | 164s 216 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:20 164s | 164s 216 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:11 164s | 164s 219 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:20 164s | 164s 219 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:11 164s | 164s 222 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:20 164s | 164s 222 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:11 164s | 164s 225 | #[cfg(any(ossl111, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:20 164s | 164s 225 | #[cfg(any(ossl111, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:15 164s | 164s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:28 164s | 164s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:39 164s | 164s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:15 164s | 164s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:28 164s | 164s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:39 164s | 164s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:15 164s | 164s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:28 164s | 164s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:39 164s | 164s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:15 164s | 164s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:28 164s | 164s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:39 164s | 164s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:15 164s | 164s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:28 164s | 164s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:39 164s | 164s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:15 164s | 164s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `boringssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:29 164s | 164s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 164s | ^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:46:14 164s | 164s 46 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:147:14 164s | 164s 147 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:167:14 164s | 164s 167 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 164s | 164s 22 | #[cfg(libressl)] 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 164s | 164s 59 | #[cfg(libressl)] 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 164s | 164s 15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 164s | 164s 16 | stack!(stack_st_ASN1_OBJECT); 164s | ---------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 164s | 164s 16 | stack!(stack_st_ASN1_OBJECT); 164s | ---------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 164s | 164s 50 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 164s | 164s 50 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 164s | 164s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 164s | 164s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 164s | 164s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 164s | 164s 71 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 164s | 164s 91 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 164s | 164s 95 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 164s | 164s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 164s | 164s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 164s | 164s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 164s | 164s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 164s | 164s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 164s | 164s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 164s | 164s 113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 164s | 164s 13 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 164s | 164s 13 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 164s | 164s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 164s | 164s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 164s | 164s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 164s | 164s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 164s | 164s 39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 164s | 164s 41 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 164s | 164s 41 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 164s | 164s 43 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 164s | 164s 43 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 164s | 164s 45 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 164s | 164s 45 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 164s | 164s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 164s | 164s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 164s | 164s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 164s | 164s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 164s | 164s 61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 164s | 164s 64 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 164s | 164s 64 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 164s | 164s 66 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 164s | 164s 66 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 164s | 164s 72 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 164s | 164s 72 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 164s | 164s 78 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 164s | 164s 78 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 164s | 164s 84 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 164s | 164s 84 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 164s | 164s 90 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 164s | 164s 90 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 164s | 164s 96 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 164s | 164s 96 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 164s | 164s 102 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 164s | 164s 102 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 164s | 164s 153 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 164s | 164s 153 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 164s | 164s 6 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 164s | 164s 10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 164s | 164s 13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 164s | 164s 16 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 164s | 164s 18 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 164s | 164s 20 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 164s | 164s 26 | #[cfg(any(ossl110, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 164s | 164s 26 | #[cfg(any(ossl110, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 164s | 164s 33 | #[cfg(any(ossl110, libressl350))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 164s | 164s 33 | #[cfg(any(ossl110, libressl350))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 164s | 164s 35 | #[cfg(any(ossl110, libressl350))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 164s | 164s 35 | #[cfg(any(ossl110, libressl350))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 164s | 164s 135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 164s | 164s 142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 164s | 164s 7 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 164s | 164s 14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 164s | 164s 13 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 164s | 164s 19 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 164s | 164s 26 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 164s | 164s 29 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 164s | 164s 38 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 164s | 164s 48 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 164s | 164s 56 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 164s | 164s 4 | stack!(stack_st_void); 164s | --------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 164s | 164s 4 | stack!(stack_st_void); 164s | --------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 164s | 164s 7 | if #[cfg(any(ossl110, libressl271))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl271` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 164s | 164s 7 | if #[cfg(any(ossl110, libressl271))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 164s | 164s 60 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 164s | 164s 60 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 164s | 164s 21 | #[cfg(any(ossl110, libressl))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 164s | 164s 21 | #[cfg(any(ossl110, libressl))] 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 164s | 164s 31 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 164s | 164s 37 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 164s | 164s 43 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 164s | 164s 49 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 164s | 164s 74 | #[cfg(all(ossl101, not(ossl300)))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 164s | 164s 74 | #[cfg(all(ossl101, not(ossl300)))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 164s | 164s 76 | #[cfg(all(ossl101, not(ossl300)))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 164s | 164s 76 | #[cfg(all(ossl101, not(ossl300)))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 164s | 164s 81 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 164s | 164s 83 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl382` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 164s | 164s 8 | #[cfg(not(libressl382))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 164s | 164s 30 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 164s | 164s 32 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 164s | 164s 34 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 164s | 164s 37 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 164s | 164s 37 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 164s | 164s 39 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 164s | 164s 39 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 164s | 164s 47 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 164s | 164s 47 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 164s | 164s 50 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 164s | 164s 50 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 164s | 164s 6 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 164s | 164s 6 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 164s | 164s 57 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 164s | 164s 57 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 164s | 164s 64 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 164s | 164s 64 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 164s | 164s 66 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 164s | 164s 66 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 164s | 164s 68 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 164s | 164s 68 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 164s | 164s 80 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 164s | 164s 80 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 164s | 164s 83 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 164s | 164s 83 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 164s | 164s 229 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 164s | 164s 229 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 164s | 164s 17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 164s | 164s 59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 164s | 164s 70 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 164s | 164s 80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 164s | 164s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `boringssl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 164s | 164s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 164s | ^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 164s | 164s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 164s | 164s 129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 164s | 164s 245 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 164s | 164s 245 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 164s | 164s 248 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 164s | 164s 248 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 164s | 164s 11 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 164s | 164s 28 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 164s | 164s 47 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 164s | 164s 49 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 164s | 164s 51 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 164s | 164s 5 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 164s | 164s 55 | if #[cfg(any(ossl110, libressl382))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl382` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 164s | 164s 55 | if #[cfg(any(ossl110, libressl382))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 164s | 164s 69 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 164s | 164s 229 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 164s | 164s 242 | if #[cfg(any(ossl111, libressl370))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl370` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 164s | 164s 242 | if #[cfg(any(ossl111, libressl370))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 164s | 164s 449 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 164s | 164s 624 | if #[cfg(any(ossl111, libressl370))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl370` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 164s | 164s 624 | if #[cfg(any(ossl111, libressl370))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 164s | 164s 82 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 164s | 164s 94 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 164s | 164s 97 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 164s | 164s 104 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 164s | 164s 150 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 164s | 164s 164 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 164s | 164s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 164s | 164s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 164s | 164s 278 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 164s | 164s 298 | #[cfg(any(ossl111, libressl380))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl380` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 164s | 164s 298 | #[cfg(any(ossl111, libressl380))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 164s | 164s 300 | #[cfg(any(ossl111, libressl380))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl380` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 164s | 164s 300 | #[cfg(any(ossl111, libressl380))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 164s | 164s 302 | #[cfg(any(ossl111, libressl380))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl380` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 164s | 164s 302 | #[cfg(any(ossl111, libressl380))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 164s | 164s 304 | #[cfg(any(ossl111, libressl380))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl380` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 164s | 164s 304 | #[cfg(any(ossl111, libressl380))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 164s | 164s 306 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 164s | 164s 308 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 164s | 164s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl291` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 164s | 164s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 164s | 164s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 164s | 164s 321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 164s | 164s 337 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 164s | 164s 339 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 164s | 164s 341 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 164s | 164s 352 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 164s | 164s 354 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 164s | 164s 356 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 164s | 164s 368 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 164s | 164s 370 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 164s | 164s 372 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 164s | 164s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl310` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 164s | 164s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 164s | 164s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 164s | 164s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 164s | 164s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 164s | 164s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 164s | 164s 378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 164s | 164s 380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 164s | 164s 382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 164s | 164s 384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 164s | 164s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl291` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 164s | 164s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 164s | 164s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 164s | 164s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl291` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 164s | 164s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 164s | 164s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 164s | 164s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl291` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 164s | 164s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 164s | 164s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 164s | 164s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl291` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 164s | 164s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 164s | 164s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 164s | 164s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl291` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 164s | 164s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 164s | 164s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 164s | 164s 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 164s | 164s 400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 164s | 164s 402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 164s | 164s 404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 164s | 164s 406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 164s | 164s 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 164s | 164s 410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 164s | 164s 412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 164s | 164s 414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 164s | 164s 416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 164s | 164s 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 164s | 164s 420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 164s | 164s 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 164s | 164s 425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 164s | 164s 427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 164s | 164s 429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 164s | 164s 432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 164s | 164s 434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 164s | 164s 436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 164s | 164s 438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 164s | 164s 441 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 164s | 164s 479 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 164s | 164s 479 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 164s | 164s 512 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 164s | 164s 539 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 164s | 164s 542 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 164s | 164s 545 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 164s | 164s 557 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 164s | 164s 565 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 164s | 164s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 164s | 164s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 164s | 164s 6 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 164s | 164s 6 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 164s | 164s 5 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 164s | 164s 26 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 164s | 164s 28 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 164s | 164s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl281` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 164s | 164s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 164s | 164s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl281` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 164s | 164s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 164s | 164s 54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 164s | 164s 72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 164s | 164s 5 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 164s | 164s 7 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 164s | 164s 15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 164s | 164s 16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 164s | 164s 17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 164s | 164s 22 | kstr: #[const_ptr_if(ossl300)] c_uchar, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 164s | 164s 20 | rsa: #[const_ptr_if(ossl300)] RSA, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 164s | 164s 27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 164s | 164s 32 | kstr: #[const_ptr_if(ossl300)] c_uchar, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 164s | 164s 30 | dsa: #[const_ptr_if(ossl300)] DSA, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 164s | 164s 41 | kstr: #[const_ptr_if(ossl300)] c_uchar, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 164s | 164s 39 | key: #[const_ptr_if(ossl300)] EC_KEY, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 164s | 164s 46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 164s | 164s 51 | kstr: #[const_ptr_if(ossl300)] c_uchar, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 164s | 164s 49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 164s | 164s 56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 164s | 164s 61 | kstr: #[const_ptr_if(ossl300)] c_char, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 164s | 164s 59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 164s | 164s 66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 164s | 164s 67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 164s | 164s 72 | kstr: #[const_ptr_if(ossl300)] c_char, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 164s | 164s 70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 164s | 164s 182 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 164s | 164s 189 | #[cfg(ossl101)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 164s | 164s 12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 164s | 164s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 164s | 164s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 164s | 164s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 164s | 164s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 164s | 164s 51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 164s | 164s 4 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 164s | 164s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 164s | ---------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 164s | 164s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 164s | ---------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 164s | 164s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 164s | --------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 164s | 164s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 164s | --------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 164s | 164s 26 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 164s | 164s 90 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 164s | 164s 129 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 164s | 164s 142 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 164s | 164s 154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 164s | 164s 155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 164s | 164s 253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 164s | 164s 5 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 164s | 164s 7 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 164s | 164s 13 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 164s | 164s 15 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 164s | 164s 6 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 164s | 164s 9 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 164s | 164s 5 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 164s | 164s 20 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 164s | 164s 20 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 164s | 164s 22 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 164s | 164s 22 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 164s | 164s 24 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 164s | 164s 24 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 164s | 164s 31 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 164s | 164s 31 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 164s | 164s 38 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 164s | 164s 38 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 164s | 164s 40 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 164s | 164s 40 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 164s | 164s 48 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 164s | 164s 1 | stack!(stack_st_OPENSSL_STRING); 164s | ------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 164s | 164s 1 | stack!(stack_st_OPENSSL_STRING); 164s | ------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 164s | 164s 5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 164s | 164s 29 | if #[cfg(not(ossl300))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 164s | 164s 37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 164s | 164s 61 | if #[cfg(not(ossl300))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 164s | 164s 70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 164s | 164s 95 | if #[cfg(not(ossl300))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 164s | 164s 156 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 164s | 164s 171 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 164s | 164s 182 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 164s | 164s 366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 164s | 164s 408 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 164s | 164s 598 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 164s | 164s 891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 164s | 164s 7 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 164s | 164s 7 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl251` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 164s | 164s 9 | } else if #[cfg(libressl251)] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 164s | 164s 33 | } else if #[cfg(libressl)] { 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 164s | 164s 133 | stack!(stack_st_SSL_CIPHER); 164s | --------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 164s | 164s 133 | stack!(stack_st_SSL_CIPHER); 164s | --------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 164s | 164s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 164s | ---------------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 164s | 164s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 164s | ---------------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 164s | 164s 198 | if #[cfg(ossl300)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 164s | 164s 204 | } else if #[cfg(ossl110)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 164s | 164s 228 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 164s | 164s 228 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 164s | 164s 260 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 164s | 164s 260 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl261` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 164s | 164s 440 | if #[cfg(libressl261)] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 164s | 164s 451 | if #[cfg(libressl270)] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 164s | 164s 695 | if #[cfg(any(ossl110, libressl291))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl291` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 164s | 164s 695 | if #[cfg(any(ossl110, libressl291))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 164s | 164s 867 | if #[cfg(libressl)] { 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 164s | 164s 871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 164s | 164s 880 | if #[cfg(libressl)] { 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `osslconf` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 164s | 164s 884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 164s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 164s | 164s 280 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 164s | 164s 291 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 164s | 164s 342 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl261` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 164s | 164s 342 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 164s | 164s 344 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl261` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 164s | 164s 344 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 164s | 164s 346 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl261` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 164s | 164s 346 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 164s | 164s 362 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl261` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 164s | 164s 362 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 164s | 164s 392 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 164s | 164s 404 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 164s | 164s 413 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 164s | 164s 416 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 164s | 164s 416 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 164s | 164s 418 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 164s | 164s 418 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 164s | 164s 420 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 164s | 164s 420 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 164s | 164s 422 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 164s | 164s 422 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 164s | 164s 435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 164s | 164s 434 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 164s | 164s 465 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 164s | 164s 465 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 164s | 164s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 164s | 164s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 164s | 164s 479 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 164s | 164s 482 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 164s | 164s 484 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 164s | 164s 491 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 164s | 164s 491 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 164s | 164s 493 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 164s | 164s 493 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 164s | 164s 523 | #[cfg(any(ossl110, libressl332))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl332` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 164s | 164s 523 | #[cfg(any(ossl110, libressl332))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 164s | 164s 529 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 164s | 164s 536 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 164s | 164s 536 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 164s | 164s 539 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 164s | 164s 539 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 164s | 164s 541 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 164s | 164s 541 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 164s | 164s 545 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 164s | 164s 545 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 164s | 164s 551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 164s | 164s 564 | #[cfg(not(ossl300))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 164s | 164s 566 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 164s | 164s 578 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 164s | 164s 578 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 164s | 164s 591 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl261` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 164s | 164s 591 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 164s | 164s 594 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl261` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 164s | 164s 594 | #[cfg(any(ossl102, libressl261))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 164s | 164s 602 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 164s | 164s 608 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 164s | 164s 610 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 164s | 164s 612 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 164s | 164s 614 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 164s | 164s 616 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 164s | 164s 618 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 164s | 164s 623 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 164s | 164s 629 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 164s | 164s 639 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 164s | 164s 643 | #[cfg(any(ossl111, libressl350))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 164s | 164s 643 | #[cfg(any(ossl111, libressl350))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 164s | 164s 647 | #[cfg(any(ossl111, libressl350))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 164s | 164s 647 | #[cfg(any(ossl111, libressl350))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 164s | 164s 650 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 164s | 164s 650 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 164s | 164s 657 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 164s | 164s 670 | #[cfg(any(ossl111, libressl350))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 164s | 164s 670 | #[cfg(any(ossl111, libressl350))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 164s | 164s 677 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 164s | 164s 677 | #[cfg(any(ossl111, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111b` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 164s | 164s 751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 164s | 164s 759 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 164s | 164s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 164s | 164s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 164s | 164s 777 | #[cfg(any(ossl102, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 164s | 164s 777 | #[cfg(any(ossl102, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 164s | 164s 779 | #[cfg(any(ossl102, libressl340))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl340` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 164s | 164s 779 | #[cfg(any(ossl102, libressl340))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 164s | 164s 790 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 164s | 164s 793 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 164s | 164s 793 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 164s | 164s 795 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 164s | 164s 795 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 164s | 164s 797 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 164s | 164s 797 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 164s | 164s 806 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 164s | 164s 818 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 164s | 164s 848 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 164s | 164s 856 | #[cfg(not(ossl110))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111b` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 164s | 164s 874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 164s | 164s 893 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 164s | 164s 898 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 164s | 164s 898 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 164s | 164s 900 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 164s | 164s 900 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111c` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 164s | 164s 907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 164s | 164s 906 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110f` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 164s | 164s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 164s | 164s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 164s | 164s 913 | #[cfg(any(ossl102, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 164s | 164s 913 | #[cfg(any(ossl102, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 164s | 164s 919 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 164s | 164s 924 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 164s | 164s 927 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111b` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 164s | 164s 930 | #[cfg(ossl111b)] 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 164s | 164s 932 | #[cfg(all(ossl111, not(ossl111b)))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111b` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 164s | 164s 932 | #[cfg(all(ossl111, not(ossl111b)))] 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111b` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 164s | 164s 935 | #[cfg(ossl111b)] 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 164s | 164s 937 | #[cfg(all(ossl111, not(ossl111b)))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111b` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 164s | 164s 937 | #[cfg(all(ossl111, not(ossl111b)))] 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 164s | 164s 942 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 164s | 164s 942 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 164s | 164s 945 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 164s | 164s 945 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 164s | 164s 948 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 164s | 164s 948 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 164s | 164s 951 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl360` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 164s | 164s 951 | #[cfg(any(ossl110, libressl360))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 164s | 164s 4 | if #[cfg(ossl110)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 164s | 164s 6 | } else if #[cfg(libressl390)] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 164s | 164s 21 | if #[cfg(ossl110)] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl111` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 164s | 164s 18 | #[cfg(ossl111)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 164s | 164s 469 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 164s | 164s 1091 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 164s | 164s 1094 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 164s | 164s 1097 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 164s | 164s 30 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 164s | 164s 30 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 164s | 164s 56 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 164s | 164s 56 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 164s | 164s 76 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 164s | 164s 76 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 164s | 164s 107 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 164s | 164s 107 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 164s | 164s 131 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 164s | 164s 131 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 164s | 164s 147 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 164s | 164s 147 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 164s | 164s 176 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 164s | 164s 176 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 164s | 164s 205 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 164s | 164s 205 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 164s | 164s 207 | } else if #[cfg(libressl)] { 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 164s | 164s 271 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 164s | 164s 271 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 164s | 164s 273 | } else if #[cfg(libressl)] { 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 164s | 164s 332 | if #[cfg(any(ossl110, libressl382))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl382` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 164s | 164s 332 | if #[cfg(any(ossl110, libressl382))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 164s | 164s 343 | stack!(stack_st_X509_ALGOR); 164s | --------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 164s | 164s 343 | stack!(stack_st_X509_ALGOR); 164s | --------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 164s | 164s 350 | if #[cfg(any(ossl110, libressl270))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 164s | 164s 350 | if #[cfg(any(ossl110, libressl270))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 164s | 164s 388 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 164s | 164s 388 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl251` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 164s | 164s 390 | } else if #[cfg(libressl251)] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 164s | 164s 403 | } else if #[cfg(libressl)] { 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 164s | 164s 434 | if #[cfg(any(ossl110, libressl270))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 164s | 164s 434 | if #[cfg(any(ossl110, libressl270))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 164s | 164s 474 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 164s | 164s 474 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl251` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 164s | 164s 476 | } else if #[cfg(libressl251)] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 164s | 164s 508 | } else if #[cfg(libressl)] { 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 164s | 164s 776 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 164s | 164s 776 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl251` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 164s | 164s 778 | } else if #[cfg(libressl251)] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 164s | 164s 795 | } else if #[cfg(libressl)] { 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 164s | 164s 1039 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 164s | 164s 1039 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 164s | 164s 1073 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 164s | 164s 1073 | if #[cfg(any(ossl110, libressl280))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 164s | 164s 1075 | } else if #[cfg(libressl)] { 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 164s | 164s 463 | #[cfg(ossl300)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 164s | 164s 653 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 164s | 164s 653 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 164s | 164s 12 | stack!(stack_st_X509_NAME_ENTRY); 164s | -------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 164s | 164s 12 | stack!(stack_st_X509_NAME_ENTRY); 164s | -------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 164s | 164s 14 | stack!(stack_st_X509_NAME); 164s | -------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 164s | 164s 14 | stack!(stack_st_X509_NAME); 164s | -------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 164s | 164s 18 | stack!(stack_st_X509_EXTENSION); 164s | ------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 164s | 164s 18 | stack!(stack_st_X509_EXTENSION); 164s | ------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 164s | 164s 22 | stack!(stack_st_X509_ATTRIBUTE); 164s | ------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 164s | 164s 22 | stack!(stack_st_X509_ATTRIBUTE); 164s | ------------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 164s | 164s 25 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 164s | 164s 25 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 164s | 164s 40 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 164s | 164s 40 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 164s | 164s 64 | stack!(stack_st_X509_CRL); 164s | ------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 164s | 164s 64 | stack!(stack_st_X509_CRL); 164s | ------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 164s | 164s 67 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 164s | 164s 67 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 164s | 164s 85 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 164s | 164s 85 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 164s | 164s 100 | stack!(stack_st_X509_REVOKED); 164s | ----------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 164s | 164s 100 | stack!(stack_st_X509_REVOKED); 164s | ----------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 164s | 164s 103 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 164s | 164s 103 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 164s | 164s 117 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 164s | 164s 117 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 164s | 164s 137 | stack!(stack_st_X509); 164s | --------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 164s | 164s 137 | stack!(stack_st_X509); 164s | --------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 164s | 164s 139 | stack!(stack_st_X509_OBJECT); 164s | ---------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 164s | 164s 139 | stack!(stack_st_X509_OBJECT); 164s | ---------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 164s | 164s 141 | stack!(stack_st_X509_LOOKUP); 164s | ---------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 164s | 164s 61 | if #[cfg(any(ossl110, libressl390))] { 164s | ^^^^^^^^^^^ 164s | 164s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 164s | 164s 141 | stack!(stack_st_X509_LOOKUP); 164s | ---------------------------- in this macro invocation 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 164s | 164s 333 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 164s | 164s 333 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 164s | 164s 467 | if #[cfg(any(ossl110, libressl270))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 164s | 164s 467 | if #[cfg(any(ossl110, libressl270))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 164s | 164s 659 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 164s | 164s 659 | if #[cfg(any(ossl110, libressl350))] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl390` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 164s | 164s 692 | if #[cfg(libressl390)] { 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 164s | 164s 160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 164s | 164s 161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 164s | 164s 162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 164s | 164s 163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 164s | 164s 165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 164s | 164s 166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 164s | 164s 167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 164s | 164s 168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 164s | 164s 169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 164s | 164s 170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 164s | 164s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 164s | 164s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 164s | 164s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 164s | 164s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 164s | 164s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 164s | 164s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 164s | 164s 192 | #[cfg(any(ossl102, libressl350))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 164s | 164s 192 | #[cfg(any(ossl102, libressl350))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 164s | 164s 215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 164s | 164s 214 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 164s | 164s 214 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 164s | 164s 228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 164s | 164s 242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 164s | 164s 244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 164s | 164s 243 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 164s | 164s 243 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 164s | 164s 259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 164s | 164s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 164s | 164s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 164s | 164s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 164s | 164s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 164s | 164s 261 | #[cfg(any(ossl102, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 164s | 164s 261 | #[cfg(any(ossl102, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 164s | 164s 269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 164s | 164s 268 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 164s | 164s 268 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl102` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 164s | 164s 273 | #[cfg(ossl102)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 164s | 164s 289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 164s | 164s 291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 164s | 164s 290 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 164s | 164s 290 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 164s | 164s 293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 164s | 164s 292 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 164s | 164s 292 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 164s | 164s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 164s | 164s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 164s | ^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl101` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 164s | 164s 294 | #[cfg(any(ossl101, libressl350))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 164s | 164s 294 | #[cfg(any(ossl101, libressl350))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 164s | 164s 310 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 164s | 164s 318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 164s | 164s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 164s | 164s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 164s | 164s 328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 164s | 164s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 164s | 164s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 164s | 164s 346 | #[cfg(any(ossl110, libressl350))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 164s | 164s 346 | #[cfg(any(ossl110, libressl350))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 164s | 164s 349 | #[cfg(any(ossl110, libressl350))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl350` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 164s | 164s 349 | #[cfg(any(ossl110, libressl350))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 164s | 164s 354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 164s | 164s 364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 164s | 164s 398 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 164s | 164s 398 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 164s | 164s 400 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 164s | 164s 400 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 164s | 164s 402 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl273` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 164s | 164s 402 | #[cfg(any(ossl110, libressl273))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 164s | 164s 405 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 164s | 164s 405 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 164s | 164s 407 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 164s | 164s 407 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 164s | 164s 409 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 164s | 164s 409 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 164s | 164s 434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 164s | 164s 440 | #[cfg(any(ossl110, libressl281))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl281` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 164s | 164s 440 | #[cfg(any(ossl110, libressl281))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 164s | 164s 442 | #[cfg(any(ossl110, libressl281))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl281` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 164s | 164s 442 | #[cfg(any(ossl110, libressl281))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 164s | 164s 444 | #[cfg(any(ossl110, libressl281))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl281` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 164s | 164s 444 | #[cfg(any(ossl110, libressl281))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 164s | 164s 446 | #[cfg(any(ossl110, libressl281))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl281` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 164s | 164s 446 | #[cfg(any(ossl110, libressl281))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 164s | 164s 449 | #[cfg(ossl110)] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 164s | 164s 456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 164s | 164s 462 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl270` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 164s | 164s 462 | #[cfg(any(ossl110, libressl270))] 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 164s | 164s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 164s | 164s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 164s | 164s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 164s | 164s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 164s | 164s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 164s | 164s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 164s | 164s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 164s | 164s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 164s | 164s 495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 164s | 164s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 164s | 164s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 164s | 164s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 164s | 164s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl300` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 164s | 164s 589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 164s | 164s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 164s | 164s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 164s | 164s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 164s | 164s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 164s | 164s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 164s | 164s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 164s | 164s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 164s | 164s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 164s | 164s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 164s | 164s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 164s | 164s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 164s | 164s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 164s | 164s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 164s | 164s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 164s | 164s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 164s | 164s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 164s | 164s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 164s | 164s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 164s | 164s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 164s | 164s 610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 164s | 164s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 164s | 164s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 164s | 164s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 164s | 164s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 164s | 164s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `libressl280` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 164s | 164s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 164s | ^^^^^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 164s warning: unexpected `cfg` condition name: `ossl110` 164s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 164s | 164s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 164s | ^^^^^^^ 164s | 164s = help: consider using a Cargo feature instead 164s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 164s [lints.rust] 164s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 164s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 164s = note: see for more information about checking conditional configuration 164s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 165s | 165s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 165s | 165s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 165s | 165s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 165s | 165s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 165s | 165s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 165s | 165s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 165s | 165s 622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 165s | 165s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 165s | 165s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 165s | 165s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 165s | 165s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 165s | 165s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 165s | 165s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 165s | 165s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 165s | 165s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 165s | 165s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 165s | 165s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 165s | 165s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 165s | 165s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 165s | 165s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 165s | 165s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 165s | 165s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 165s | 165s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 165s | 165s 647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 165s | 165s 646 | #[cfg(any(ossl110, libressl270))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl270` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 165s | 165s 646 | #[cfg(any(ossl110, libressl270))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 165s | 165s 648 | #[cfg(ossl300)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 165s | 165s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 165s | 165s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 165s | 165s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 165s | 165s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl390` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 165s | 165s 713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 165s | 165s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 165s | 165s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 165s | 165s 772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 165s | 165s 773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 165s | 165s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 165s | 165s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 165s | 165s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 165s | 165s 74 | if #[cfg(any(ossl110, libressl350))] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl350` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 165s | 165s 74 | if #[cfg(any(ossl110, libressl350))] { 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 165s | 165s 8 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 165s | 165s 58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 165s | 165s 64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 165s | 165s 65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 165s | 165s 66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 165s | 165s 67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 165s | 165s 77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 165s | 165s 88 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 165s | 165s 88 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 165s | 165s 90 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 165s | 165s 90 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 165s | 165s 93 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 165s | 165s 93 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 165s | 165s 95 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 165s | 165s 95 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 165s | 165s 98 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 165s | 165s 98 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 165s | 165s 101 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 165s | 165s 101 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 165s | 165s 107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 165s | 165s 106 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 165s | 165s 106 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 165s | 165s 112 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 165s | 165s 112 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 165s | 165s 118 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 165s | 165s 118 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 165s | 165s 120 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 165s | 165s 120 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 165s | 165s 126 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 165s | 165s 126 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 165s | 165s 132 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 165s | 165s 134 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 165s | 165s 136 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 165s | 165s 150 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 165s | 165s 61 | if #[cfg(any(ossl110, libressl390))] { 165s | ^^^^^^^ 165s | 165s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 165s | 165s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 165s | ----------------------------------- in this macro invocation 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 165s 165s warning: unexpected `cfg` condition name: `libressl390` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 165s | 165s 61 | if #[cfg(any(ossl110, libressl390))] { 165s | ^^^^^^^^^^^ 165s | 165s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 165s | 165s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 165s | ----------------------------------- in this macro invocation 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 165s | 165s 61 | if #[cfg(any(ossl110, libressl390))] { 165s | ^^^^^^^ 165s | 165s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 165s | 165s 143 | stack!(stack_st_DIST_POINT); 165s | --------------------------- in this macro invocation 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 165s 165s warning: unexpected `cfg` condition name: `libressl390` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 165s | 165s 61 | if #[cfg(any(ossl110, libressl390))] { 165s | ^^^^^^^^^^^ 165s | 165s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 165s | 165s 143 | stack!(stack_st_DIST_POINT); 165s | --------------------------- in this macro invocation 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 165s | 165s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 165s | 165s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 165s | 165s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 165s | 165s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 165s | 165s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 165s | 165s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 165s | 165s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 165s | 165s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 165s | 165s 82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 165s | 165s 82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 165s | 165s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 165s | 165s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl390` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 165s | 165s 87 | #[cfg(not(libressl390))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 165s | 165s 105 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 165s | 165s 107 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 165s | 165s 109 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 165s | 165s 111 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 165s | 165s 113 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 165s | 165s 115 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111d` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 165s | 165s 117 | #[cfg(ossl111d)] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111d` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 165s | 165s 119 | #[cfg(ossl111d)] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 165s | 165s 98 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 165s | 165s 100 | #[cfg(libressl)] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 165s | 165s 103 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 165s | 165s 105 | #[cfg(libressl)] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 165s | 165s 108 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 165s | 165s 110 | #[cfg(libressl)] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 165s | 165s 113 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 165s | 165s 115 | #[cfg(libressl)] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 165s | 165s 153 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 165s | 165s 938 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl370` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 165s | 165s 940 | #[cfg(libressl370)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 165s | 165s 942 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 165s | 165s 944 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl360` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 165s | 165s 946 | #[cfg(libressl360)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 165s | 165s 948 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 165s | 165s 950 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl370` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 165s | 165s 952 | #[cfg(libressl370)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 165s | 165s 954 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 165s | 165s 956 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 165s | 165s 958 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl291` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 165s | 165s 960 | #[cfg(libressl291)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 165s | 165s 962 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl291` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 165s | 165s 964 | #[cfg(libressl291)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 165s | 165s 966 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl291` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 165s | 165s 968 | #[cfg(libressl291)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 165s | 165s 970 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl291` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 165s | 165s 972 | #[cfg(libressl291)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 165s | 165s 974 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl291` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 165s | 165s 976 | #[cfg(libressl291)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 165s | 165s 978 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl291` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 165s | 165s 980 | #[cfg(libressl291)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 165s | 165s 982 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl291` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 165s | 165s 984 | #[cfg(libressl291)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 165s | 165s 986 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl291` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 165s | 165s 988 | #[cfg(libressl291)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 165s | 165s 990 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl291` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 165s | 165s 992 | #[cfg(libressl291)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 165s | 165s 994 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl380` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 165s | 165s 996 | #[cfg(libressl380)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 165s | 165s 998 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl380` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 165s | 165s 1000 | #[cfg(libressl380)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 165s | 165s 1002 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl380` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 165s | 165s 1004 | #[cfg(libressl380)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 165s | 165s 1006 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl380` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 165s | 165s 1008 | #[cfg(libressl380)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 165s | 165s 1010 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 165s | 165s 1012 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 165s | 165s 1014 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl271` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 165s | 165s 1016 | #[cfg(libressl271)] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 165s | 165s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 165s | 165s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 165s | 165s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 165s | 165s 55 | #[cfg(any(ossl102, libressl310))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl310` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 165s | 165s 55 | #[cfg(any(ossl102, libressl310))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 165s | 165s 67 | #[cfg(any(ossl102, libressl310))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl310` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 165s | 165s 67 | #[cfg(any(ossl102, libressl310))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 165s | 165s 90 | #[cfg(any(ossl102, libressl310))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl310` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 165s | 165s 90 | #[cfg(any(ossl102, libressl310))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 165s | 165s 92 | #[cfg(any(ossl102, libressl310))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl310` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 165s | 165s 92 | #[cfg(any(ossl102, libressl310))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 165s | 165s 96 | #[cfg(not(ossl300))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 165s | 165s 9 | if #[cfg(not(ossl300))] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `osslconf` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:5:11 165s | 165s 5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 165s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `osslconf` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:8:11 165s | 165s 8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 165s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `osslconf` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:66:11 165s | 165s 66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 165s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:12:14 165s | 165s 12 | if #[cfg(ossl300)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:13:15 165s | 165s 13 | #[cfg(ossl300)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:70:14 165s | 165s 70 | if #[cfg(ossl300)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 165s | 165s 11 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 165s | 165s 13 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 165s | 165s 6 | #[cfg(not(ossl110))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 165s | 165s 9 | #[cfg(not(ossl110))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 165s | 165s 11 | #[cfg(not(ossl110))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 165s | 165s 14 | #[cfg(not(ossl110))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 165s | 165s 16 | #[cfg(not(ossl110))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 165s | 165s 25 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 165s | 165s 28 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 165s | 165s 31 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 165s | 165s 34 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 165s | 165s 37 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 165s | 165s 40 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 165s | 165s 43 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 165s | 165s 45 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 165s | 165s 48 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 165s | 165s 50 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 165s | 165s 52 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 165s | 165s 54 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 165s | 165s 56 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 165s | 165s 58 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 165s | 165s 60 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 165s | 165s 83 | #[cfg(ossl101)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 165s | 165s 110 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 165s | 165s 112 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 165s | 165s 144 | #[cfg(any(ossl111, libressl340))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl340` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 165s | 165s 144 | #[cfg(any(ossl111, libressl340))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110h` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 165s | 165s 147 | #[cfg(ossl110h)] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 165s | 165s 238 | #[cfg(ossl101)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 165s | 165s 240 | #[cfg(ossl101)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 165s | 165s 242 | #[cfg(ossl101)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 165s | 165s 249 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 165s | 165s 282 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 165s | 165s 313 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 165s | 165s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 165s | 165s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 165s | 165s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 165s | 165s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 165s | 165s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 165s | 165s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 165s | 165s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 165s | 165s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 165s | 165s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 165s | 165s 342 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 165s | 165s 344 | #[cfg(any(ossl111, libressl252))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl252` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 165s | 165s 344 | #[cfg(any(ossl111, libressl252))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 165s | 165s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 165s | 165s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 165s | 165s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 165s | 165s 348 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 165s | 165s 350 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 165s | 165s 352 | #[cfg(ossl300)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 165s | 165s 354 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 165s | 165s 356 | #[cfg(any(ossl110, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 165s | 165s 356 | #[cfg(any(ossl110, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 165s | 165s 358 | #[cfg(any(ossl110, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 165s | 165s 358 | #[cfg(any(ossl110, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110g` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 165s | 165s 360 | #[cfg(any(ossl110g, libressl270))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl270` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 165s | 165s 360 | #[cfg(any(ossl110g, libressl270))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110g` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 165s | 165s 362 | #[cfg(any(ossl110g, libressl270))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl270` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 165s | 165s 362 | #[cfg(any(ossl110g, libressl270))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 165s | 165s 364 | #[cfg(ossl300)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 165s | 165s 394 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 165s | 165s 399 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 165s | 165s 421 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 165s | 165s 426 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 165s | 165s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 165s | 165s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 165s | 165s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 165s | 165s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 165s | 165s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 165s | 165s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 165s | 165s 525 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 165s | 165s 527 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 165s | 165s 529 | #[cfg(ossl111)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 165s | 165s 532 | #[cfg(any(ossl111, libressl340))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl340` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 165s | 165s 532 | #[cfg(any(ossl111, libressl340))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 165s | 165s 534 | #[cfg(any(ossl111, libressl340))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl340` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 165s | 165s 534 | #[cfg(any(ossl111, libressl340))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 165s | 165s 536 | #[cfg(any(ossl111, libressl340))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl340` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 165s | 165s 536 | #[cfg(any(ossl111, libressl340))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 165s | 165s 638 | #[cfg(not(ossl110))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 165s | 165s 643 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111b` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 165s | 165s 645 | #[cfg(ossl111b)] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 165s | 165s 64 | if #[cfg(ossl300)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 165s | 165s 77 | if #[cfg(libressl261)] { 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 165s | 165s 79 | } else if #[cfg(any(ossl102, libressl))] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 165s | 165s 79 | } else if #[cfg(any(ossl102, libressl))] { 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 165s | 165s 92 | if #[cfg(ossl101)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 165s | 165s 101 | if #[cfg(ossl101)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 165s | 165s 117 | if #[cfg(libressl280)] { 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 165s | 165s 125 | if #[cfg(ossl101)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 165s | 165s 136 | if #[cfg(ossl102)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl332` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 165s | 165s 139 | } else if #[cfg(libressl332)] { 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 165s | 165s 151 | if #[cfg(ossl111)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 165s | 165s 158 | } else if #[cfg(ossl102)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 165s | 165s 165 | if #[cfg(libressl261)] { 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 165s | 165s 173 | if #[cfg(ossl300)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110f` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 165s | 165s 178 | } else if #[cfg(ossl110f)] { 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 165s | 165s 184 | } else if #[cfg(libressl261)] { 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 165s | 165s 186 | } else if #[cfg(libressl)] { 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 165s | 165s 194 | if #[cfg(ossl110)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl101` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 165s | 165s 205 | } else if #[cfg(ossl101)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 165s | 165s 253 | if #[cfg(not(ossl110))] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 165s | 165s 405 | if #[cfg(ossl111)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl251` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 165s | 165s 414 | } else if #[cfg(libressl251)] { 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 165s | 165s 457 | if #[cfg(ossl110)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110g` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 165s | 165s 497 | if #[cfg(ossl110g)] { 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 165s | 165s 514 | if #[cfg(ossl300)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 165s | 165s 540 | if #[cfg(ossl110)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 165s | 165s 553 | if #[cfg(ossl110)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 165s | 165s 595 | #[cfg(not(ossl110))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 165s | 165s 605 | #[cfg(not(ossl110))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 165s | 165s 623 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 165s | 165s 623 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 165s | 165s 10 | #[cfg(any(ossl111, libressl340))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl340` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 165s | 165s 10 | #[cfg(any(ossl111, libressl340))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 165s | 165s 14 | #[cfg(any(ossl102, libressl332))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl332` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 165s | 165s 14 | #[cfg(any(ossl102, libressl332))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:18 165s | 165s 6 | if #[cfg(any(ossl110, libressl280))] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl280` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:27 165s | 165s 6 | if #[cfg(any(ossl110, libressl280))] { 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:22 165s | 165s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl350` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:31 165s | 165s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102f` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 165s | 165s 6 | #[cfg(ossl102f)] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 165s | 165s 67 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 165s | 165s 69 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 165s | 165s 71 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s Compiling serde_derive v1.0.215 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 165s | 165s 73 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 165s | 165s 75 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 165s | 165s 77 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 165s | 165s 79 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 165s | 165s 81 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 165s | 165s 83 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 165s | 165s 100 | #[cfg(ossl300)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 165s | 165s 103 | #[cfg(not(any(ossl110, libressl370)))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde_derive-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde_derive-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name serde_derive --edition=2015 /tmp/tmp.EWpUYNkY0m/registry/serde_derive-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=80cd829dd580d0ef -C extra-filename=-80cd829dd580d0ef --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern proc_macro2=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libproc_macro2-200e1450c912bb26.rlib --extern quote=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libquote-53f0053d6d2d2b9d.rlib --extern syn=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libsyn-aa5088013bc7cff1.rlib --extern proc_macro --cap-lints warn` 165s warning: unexpected `cfg` condition name: `libressl370` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 165s | 165s 103 | #[cfg(not(any(ossl110, libressl370)))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 165s | 165s 105 | #[cfg(any(ossl110, libressl370))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl370` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 165s | 165s 105 | #[cfg(any(ossl110, libressl370))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 165s | 165s 121 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 165s | 165s 123 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 165s | 165s 125 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 165s | 165s 127 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 165s | 165s 129 | #[cfg(ossl102)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 165s | 165s 131 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 165s | 165s 133 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl300` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 165s | 165s 31 | if #[cfg(ossl300)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 165s | 165s 86 | if #[cfg(ossl110)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102h` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 165s | 165s 94 | } else if #[cfg(ossl102h)] { 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 165s | 165s 24 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 165s | 165s 24 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 165s | 165s 26 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 165s | 165s 26 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 165s | 165s 28 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 165s | 165s 28 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 165s | 165s 30 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 165s | 165s 30 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 165s | 165s 32 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 165s | 165s 32 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 165s | 165s 34 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl102` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 165s | 165s 58 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `libressl261` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 165s | 165s 58 | #[cfg(any(ossl102, libressl261))] 165s | ^^^^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 165s | 165s 80 | #[cfg(ossl110)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl320` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 165s | 165s 92 | #[cfg(ossl320)] 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl110` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 165s | 165s 61 | if #[cfg(any(ossl110, libressl390))] { 165s | ^^^^^^^ 165s | 165s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 165s | 165s 12 | stack!(stack_st_GENERAL_NAME); 165s | ----------------------------- in this macro invocation 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 165s 165s warning: unexpected `cfg` condition name: `libressl390` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 165s | 165s 61 | if #[cfg(any(ossl110, libressl390))] { 165s | ^^^^^^^^^^^ 165s | 165s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 165s | 165s 12 | stack!(stack_st_GENERAL_NAME); 165s | ----------------------------- in this macro invocation 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 165s 165s warning: unexpected `cfg` condition name: `ossl320` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 165s | 165s 96 | if #[cfg(ossl320)] { 165s | ^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111b` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:116:19 165s | 165s 116 | #[cfg(not(ossl111b))] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition name: `ossl111b` 165s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:118:15 165s | 165s 118 | #[cfg(ossl111b)] 165s | ^^^^^^^^ 165s | 165s = help: consider using a Cargo feature instead 165s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 165s [lints.rust] 165s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 165s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 165s = note: see for more information about checking conditional configuration 165s 165s warning: `openssl-sys` (lib) generated 1156 warnings 165s Compiling unicode-bidi v0.3.13 165s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_bidi CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/unicode-bidi-0.3.13 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Bidirectional Algorithm' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-bidi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/unicode-bidi' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/unicode-bidi-0.3.13 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name unicode_bidi --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/unicode-bidi-0.3.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="hardcoded-data"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bench_it", "default", "hardcoded-data", "serde", "std", "unstable", "with_serde"))' -C metadata=8a52b2082878c4bc -C extra-filename=-8a52b2082878c4bc --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:726:12 165s | 165s 726 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s = note: `#[warn(unexpected_cfgs)]` on by default 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/explicit.rs:26:12 165s | 165s 26 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:23:12 165s | 165s 23 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:250:12 165s | 165s 250 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:568:12 165s | 165s 568 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unused import: `removed_by_x9` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:17:41 165s | 165s 17 | use super::prepare::{not_removed_by_x9, removed_by_x9, IsolatingRunSequence}; 165s | ^^^^^^^^^^^^^ 165s | 165s = note: `#[warn(unused_imports)]` on by default 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:41:12 165s | 165s 41 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:157:16 165s | 165s 157 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:172:16 165s | 165s 172 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:187:15 165s | 165s 187 | #[cfg(feature = "flame_it")] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:263:15 165s | 165s 263 | #[cfg(feature = "flame_it")] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:193:19 165s | 165s 193 | #[cfg(feature = "flame_it")] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:198:19 165s | 165s 198 | #[cfg(feature = "flame_it")] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:308:16 165s | 165s 308 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:322:16 165s | 165s 322 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:381:16 165s | 165s 381 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:389:16 165s | 165s 389 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:400:16 165s | 165s 400 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: unexpected `cfg` condition value: `flame_it` 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:540:16 165s | 165s 540 | #[cfg_attr(feature = "flame_it", flamer::flame)] 165s | ^^^^^^^^^^^^^^^^^^^^ 165s | 165s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 165s = help: consider adding `flame_it` as a feature in `Cargo.toml` 165s = note: see for more information about checking conditional configuration 165s 165s warning: method `text_range` is never used 165s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:170:19 165s | 165s 168 | impl IsolatingRunSequence { 165s | ------------------------- method in this implementation 165s 169 | /// Returns the full range of text represented by this isolating run sequence 165s 170 | pub(crate) fn text_range(&self) -> Range { 165s | ^^^^^^^^^^ 165s | 165s = note: `#[warn(dead_code)]` on by default 165s 166s warning: `unicode-bidi` (lib) generated 20 warnings 166s Compiling curl v0.4.44 166s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/curl-0.4.44/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=9a6f68997082a442 -C extra-filename=-9a6f68997082a442 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/build/curl-9a6f68997082a442 -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn` 166s Compiling serde_json v1.0.128 166s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.EWpUYNkY0m/registry/serde_json-1.0.128/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=7a2a187a62b173ab -C extra-filename=-7a2a187a62b173ab --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/build/serde_json-7a2a187a62b173ab -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn` 166s Compiling percent-encoding v2.3.1 166s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/percent-encoding-2.3.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/percent-encoding-2.3.1 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name percent_encoding --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=4316a3666b4138a5 -C extra-filename=-4316a3666b4138a5 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 166s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 166s --> /usr/share/cargo/registry/percent-encoding-2.3.1/src/lib.rs:466:35 166s | 166s 466 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 166s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 166s | 166s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 166s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 166s | 166s 466 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 166s | ++++++++++++++++++ ~ + 166s help: use explicit `std::ptr::eq` method to compare metadata and addresses 166s | 166s 466 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 166s | +++++++++++++ ~ + 166s 166s warning: `percent-encoding` (lib) generated 1 warning 166s Compiling thiserror v1.0.65 166s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.EWpUYNkY0m/registry/thiserror-1.0.65/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=47214d980683e2e8 -C extra-filename=-47214d980683e2e8 --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/build/thiserror-47214d980683e2e8 -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn` 167s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.EWpUYNkY0m/target/debug/deps:/tmp/tmp.EWpUYNkY0m/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/thiserror-a91e9cefe7d8150f/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.EWpUYNkY0m/target/debug/build/thiserror-47214d980683e2e8/build-script-build` 167s [thiserror 1.0.65] cargo:rerun-if-changed=build/probe.rs 167s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(error_generic_member_access) 167s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(thiserror_nightly_testing) 167s [thiserror 1.0.65] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 167s Compiling form_urlencoded v1.2.1 167s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=form_urlencoded CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/form_urlencoded-1.2.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=form_urlencoded CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=1.2.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/form_urlencoded-1.2.1 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name form_urlencoded --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/form_urlencoded-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=d7115eb124a711ff -C extra-filename=-d7115eb124a711ff --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern percent_encoding=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-4316a3666b4138a5.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 167s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 167s --> /usr/share/cargo/registry/form_urlencoded-1.2.1/src/lib.rs:414:35 167s | 167s 414 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 167s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 167s | 167s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 167s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 167s | 167s 414 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 167s | ++++++++++++++++++ ~ + 167s help: use explicit `std::ptr::eq` method to compare metadata and addresses 167s | 167s 414 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 167s | +++++++++++++ ~ + 167s 167s warning: `form_urlencoded` (lib) generated 1 warning 167s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.EWpUYNkY0m/target/debug/deps:/tmp/tmp.EWpUYNkY0m/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/serde_json-ae76a8686019c692/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.EWpUYNkY0m/target/debug/build/serde_json-7a2a187a62b173ab/build-script-build` 167s [serde_json 1.0.128] cargo:rerun-if-changed=build.rs 167s [serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) 167s [serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" 167s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_OPENSSL_PROBE=1 CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_CURL_INCLUDE=/usr/include/mit-krb5 DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.EWpUYNkY0m/target/debug/deps:/tmp/tmp.EWpUYNkY0m/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/curl-5a98184b591816c0/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.EWpUYNkY0m/target/debug/build/curl-9a6f68997082a442/build-script-build` 167s Compiling idna v0.4.0 167s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=idna CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/idna-0.4.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='IDNA (Internationalizing Domain Names in Applications) and Punycode.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=idna CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/idna-0.4.0 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name idna --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/idna-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=b654afddc8254d88 -C extra-filename=-b654afddc8254d88 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern unicode_bidi=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libunicode_bidi-8a52b2082878c4bc.rmeta --extern unicode_normalization=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libunicode_normalization-fd8a3b86dc36a9ec.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 168s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl_sys CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/curl-sys-f72ebde40d9bffc5/out rustc --crate-name curl_sys --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/curl-sys-0.4.67/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=d1c8c685bf910f4d -C extra-filename=-d1c8c685bf910f4d --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern libc=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --extern openssl_sys=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_sys-9d5d017366d644e7.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/x86_64-linux-gnu -l curl` 168s warning: unexpected `cfg` condition name: `link_libnghttp2` 168s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:5:7 168s | 168s 5 | #[cfg(link_libnghttp2)] 168s | ^^^^^^^^^^^^^^^ 168s | 168s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 168s = help: consider using a Cargo feature instead 168s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 168s [lints.rust] 168s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libnghttp2)'] } 168s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libnghttp2)");` to the top of the `build.rs` 168s = note: see for more information about checking conditional configuration 168s = note: `#[warn(unexpected_cfgs)]` on by default 168s 168s warning: unexpected `cfg` condition name: `link_libz` 168s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:7:7 168s | 168s 7 | #[cfg(link_libz)] 168s | ^^^^^^^^^ 168s | 168s = help: consider using a Cargo feature instead 168s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 168s [lints.rust] 168s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libz)'] } 168s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libz)");` to the top of the `build.rs` 168s = note: see for more information about checking conditional configuration 168s 168s warning: unexpected `cfg` condition name: `link_openssl` 168s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:9:7 168s | 168s 9 | #[cfg(link_openssl)] 168s | ^^^^^^^^^^^^ 168s | 168s = help: consider using a Cargo feature instead 168s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 168s [lints.rust] 168s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_openssl)'] } 168s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_openssl)");` to the top of the `build.rs` 168s = note: see for more information about checking conditional configuration 168s 168s warning: unexpected `cfg` condition value: `rustls` 168s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:11:7 168s | 168s 11 | #[cfg(feature = "rustls")] 168s | ^^^^^^^^^^^^^^^^^^ 168s | 168s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 168s = help: consider adding `rustls` as a feature in `Cargo.toml` 168s = note: see for more information about checking conditional configuration 168s 168s warning: unexpected `cfg` condition name: `libcurl_vendored` 168s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:1172:10 168s | 168s 1172 | cfg!(libcurl_vendored) 168s | ^^^^^^^^^^^^^^^^ 168s | 168s = help: consider using a Cargo feature instead 168s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 168s [lints.rust] 168s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libcurl_vendored)'] } 168s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libcurl_vendored)");` to the top of the `build.rs` 168s = note: see for more information about checking conditional configuration 168s 168s warning: `curl-sys` (lib) generated 5 warnings 168s Compiling thiserror-impl v1.0.65 168s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror_impl CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/thiserror-impl-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Implementation detail of the `thiserror` crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror-impl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/thiserror-impl-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name thiserror_impl --edition=2021 /tmp/tmp.EWpUYNkY0m/registry/thiserror-impl-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a76dfa7d38c43efe -C extra-filename=-a76dfa7d38c43efe --out-dir /tmp/tmp.EWpUYNkY0m/target/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern proc_macro2=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libproc_macro2-200e1450c912bb26.rlib --extern quote=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libquote-53f0053d6d2d2b9d.rlib --extern syn=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libsyn-aa5088013bc7cff1.rlib --extern proc_macro --cap-lints warn` 170s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/serde-18cf29f3edd43d44/out rustc --crate-name serde --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/serde-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=8422c4d5615ebe21 -C extra-filename=-8422c4d5615ebe21 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern serde_derive=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libserde_derive-80cd829dd580d0ef.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` 170s Compiling socket2 v0.5.7 170s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/socket2-0.5.7 CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration 170s possible intended. 170s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/socket2-0.5.7 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name socket2 --edition=2021 /tmp/tmp.EWpUYNkY0m/registry/socket2-0.5.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all"))' -C metadata=4bacf43e22ee9c8d -C extra-filename=-4bacf43e22ee9c8d --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern libc=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 171s Compiling itoa v1.0.9 171s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/itoa-1.0.9 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name itoa --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=0a8939163e277747 -C extra-filename=-0a8939163e277747 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 171s Compiling openssl-probe v0.1.2 171s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL 171s ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name openssl_probe --edition=2015 /tmp/tmp.EWpUYNkY0m/registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a34209e6995dccc6 -C extra-filename=-a34209e6995dccc6 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 171s Compiling ryu v1.0.15 171s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/ryu-1.0.15 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name ryu --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=2f56718e575353c1 -C extra-filename=-2f56718e575353c1 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 171s Compiling memchr v2.7.4 171s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/memchr-2.7.4 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 171s 1, 2 or 3 byte search and single substring search. 171s ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.4 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/memchr-2.7.4 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name memchr --edition=2021 /tmp/tmp.EWpUYNkY0m/registry/memchr-2.7.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=6b9896b2b73d692a -C extra-filename=-6b9896b2b73d692a --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 172s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/curl-5a98184b591816c0/out rustc --crate-name curl --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/curl-0.4.44/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=70aeeabef06ae3b3 -C extra-filename=-70aeeabef06ae3b3 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern curl_sys=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libcurl_sys-d1c8c685bf910f4d.rmeta --extern libc=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --extern openssl_probe=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_probe-a34209e6995dccc6.rmeta --extern openssl_sys=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_sys-9d5d017366d644e7.rmeta --extern socket2=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libsocket2-4bacf43e22ee9c8d.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/x86_64-linux-gnu` 172s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1411:11 172s | 172s 1411 | #[cfg(feature = "upkeep_7_62_0")] 172s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 172s | 172s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 172s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 172s = note: see for more information about checking conditional configuration 172s = note: `#[warn(unexpected_cfgs)]` on by default 172s 172s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1665:11 172s | 172s 1665 | #[cfg(feature = "upkeep_7_62_0")] 172s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 172s | 172s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 172s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition name: `need_openssl_probe` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:674:11 172s | 172s 674 | #[cfg(need_openssl_probe)] 172s | ^^^^^^^^^^^^^^^^^^ 172s | 172s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 172s = help: consider using a Cargo feature instead 172s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 172s [lints.rust] 172s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 172s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition name: `need_openssl_probe` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:696:15 172s | 172s 696 | #[cfg(not(need_openssl_probe))] 172s | ^^^^^^^^^^^^^^^^^^ 172s | 172s = help: consider using a Cargo feature instead 172s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 172s [lints.rust] 172s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 172s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:3176:11 172s | 172s 3176 | #[cfg(feature = "upkeep_7_62_0")] 172s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 172s | 172s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 172s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition value: `poll_7_68_0` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:114:7 172s | 172s 114 | #[cfg(feature = "poll_7_68_0")] 172s | ^^^^^^^^^^^^^^^^^^^^^^^ 172s | 172s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 172s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition value: `poll_7_68_0` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:120:7 172s | 172s 120 | #[cfg(feature = "poll_7_68_0")] 172s | ^^^^^^^^^^^^^^^^^^^^^^^ 172s | 172s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 172s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition value: `poll_7_68_0` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:123:7 172s | 172s 123 | #[cfg(feature = "poll_7_68_0")] 172s | ^^^^^^^^^^^^^^^^^^^^^^^ 172s | 172s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 172s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition value: `poll_7_68_0` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:818:7 172s | 172s 818 | #[cfg(feature = "poll_7_68_0")] 172s | ^^^^^^^^^^^^^^^^^^^^^^^ 172s | 172s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 172s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition value: `poll_7_68_0` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:662:11 172s | 172s 662 | #[cfg(feature = "poll_7_68_0")] 172s | ^^^^^^^^^^^^^^^^^^^^^^^ 172s | 172s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 172s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition value: `poll_7_68_0` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:680:11 172s | 172s 680 | #[cfg(feature = "poll_7_68_0")] 172s | ^^^^^^^^^^^^^^^^^^^^^^^ 172s | 172s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 172s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition name: `need_openssl_init` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:97:15 172s | 172s 97 | #[cfg(need_openssl_init)] 172s | ^^^^^^^^^^^^^^^^^ 172s | 172s = help: consider using a Cargo feature instead 172s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 172s [lints.rust] 172s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 172s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 172s = note: see for more information about checking conditional configuration 172s 172s warning: unexpected `cfg` condition name: `need_openssl_init` 172s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:99:15 172s | 172s 99 | #[cfg(need_openssl_init)] 172s | ^^^^^^^^^^^^^^^^^ 172s | 172s = help: consider using a Cargo feature instead 172s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 172s [lints.rust] 172s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 172s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 172s = note: see for more information about checking conditional configuration 172s 173s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 173s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:114:9 173s | 173s 114 | drop(data); 173s | ^^^^^----^ 173s | | 173s | argument has type `&mut [u8]` 173s | 173s = note: `#[warn(dropping_references)]` on by default 173s help: use `let _ = ...` to ignore the expression or result 173s | 173s 114 - drop(data); 173s 114 + let _ = data; 173s | 173s 173s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 173s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:138:9 173s | 173s 138 | drop(whence); 173s | ^^^^^------^ 173s | | 173s | argument has type `SeekFrom` 173s | 173s = note: `#[warn(dropping_copy_types)]` on by default 173s help: use `let _ = ...` to ignore the expression or result 173s | 173s 138 - drop(whence); 173s 138 + let _ = whence; 173s | 173s 173s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 173s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:188:9 173s | 173s 188 | drop(data); 173s | ^^^^^----^ 173s | | 173s | argument has type `&[u8]` 173s | 173s help: use `let _ = ...` to ignore the expression or result 173s | 173s 188 - drop(data); 173s 188 + let _ = data; 173s | 173s 173s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 173s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:224:9 173s | 173s 224 | drop((dltotal, dlnow, ultotal, ulnow)); 173s | ^^^^^--------------------------------^ 173s | | 173s | argument has type `(f64, f64, f64, f64)` 173s | 173s help: use `let _ = ...` to ignore the expression or result 173s | 173s 224 - drop((dltotal, dlnow, ultotal, ulnow)); 173s 224 + let _ = (dltotal, dlnow, ultotal, ulnow); 173s | 173s 173s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/serde_json-ae76a8686019c692/out rustc --crate-name serde_json --edition=2021 /tmp/tmp.EWpUYNkY0m/registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=b648e219596bad8c -C extra-filename=-b648e219596bad8c --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern itoa=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libitoa-0a8939163e277747.rmeta --extern memchr=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libmemchr-6b9896b2b73d692a.rmeta --extern ryu=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libryu-2f56718e575353c1.rmeta --extern serde=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libserde-8422c4d5615ebe21.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` 173s warning: `curl` (lib) generated 17 warnings 173s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps OUT_DIR=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/build/thiserror-a91e9cefe7d8150f/out rustc --crate-name thiserror --edition=2021 /tmp/tmp.EWpUYNkY0m/registry/thiserror-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0330562366af521d -C extra-filename=-0330562366af521d --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern thiserror_impl=/tmp/tmp.EWpUYNkY0m/target/debug/deps/libthiserror_impl-a76dfa7d38c43efe.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --check-cfg 'cfg(error_generic_member_access)' --check-cfg 'cfg(thiserror_nightly_testing)'` 173s Compiling url v2.5.2 173s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=url CARGO_MANIFEST_DIR=/tmp/tmp.EWpUYNkY0m/registry/url-2.5.2 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='URL library for Rust, based on the WHATWG URL Standard' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=url CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.EWpUYNkY0m/registry/url-2.5.2 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name url --edition=2018 /tmp/tmp.EWpUYNkY0m/registry/url-2.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "expose_internals", "serde"))' -C metadata=234a3cdd38a98221 -C extra-filename=-234a3cdd38a98221 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern form_urlencoded=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libform_urlencoded-d7115eb124a711ff.rmeta --extern idna=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libidna-b654afddc8254d88.rmeta --extern percent_encoding=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-4316a3666b4138a5.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 174s warning: unexpected `cfg` condition value: `debugger_visualizer` 174s --> /usr/share/cargo/registry/url-2.5.2/src/lib.rs:139:5 174s | 174s 139 | feature = "debugger_visualizer", 174s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 174s | 174s = note: expected values for `feature` are: `default`, `expose_internals`, and `serde` 174s = help: consider adding `debugger_visualizer` as a feature in `Cargo.toml` 174s = note: see for more information about checking conditional configuration 174s = note: `#[warn(unexpected_cfgs)]` on by default 174s 175s warning: `url` (lib) generated 1 warning 175s Compiling crates-io v0.39.2 (/usr/share/cargo/registry/crates-io-0.39.2) 175s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=crates_io CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 175s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/usr/share/cargo/registry/crates-io-0.39.2 LD_LIBRARY_PATH=/tmp/tmp.EWpUYNkY0m/target/debug/deps rustc --crate-name crates_io --edition=2021 lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 '--allow=clippy::all' '--warn=clippy::self_named_module_files' --warn=rust_2018_idioms '--allow=rustdoc::private_intra_doc_links' '--warn=clippy::print_stdout' '--warn=clippy::print_stderr' '--warn=clippy::disallowed_methods' '--warn=clippy::dbg_macro' --test --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a946248858d8a220 -C extra-filename=-a946248858d8a220 --out-dir /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -C incremental=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/incremental -L dependency=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.EWpUYNkY0m/target/debug/deps --extern curl=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libcurl-70aeeabef06ae3b3.rlib --extern percent_encoding=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-4316a3666b4138a5.rlib --extern serde=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libserde-8422c4d5615ebe21.rlib --extern serde_json=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libserde_json-b648e219596bad8c.rlib --extern thiserror=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/libthiserror-0330562366af521d.rlib --extern url=/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/liburl-234a3cdd38a98221.rlib -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.EWpUYNkY0m/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/x86_64-linux-gnu` 176s Finished `test` profile [unoptimized + debuginfo] target(s) in 19.30s 176s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 176s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps:/tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' /tmp/tmp.EWpUYNkY0m/target/x86_64-unknown-linux-gnu/debug/deps/crates_io-a946248858d8a220` 176s 176s running 0 tests 176s 176s test result: ok. 0 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.00s 176s 176s autopkgtest [14:13:55]: test rust-crates-io:@: -----------------------] 177s rust-crates-io:@ PASS 177s autopkgtest [14:13:56]: test rust-crates-io:@: - - - - - - - - - - results - - - - - - - - - - 177s autopkgtest [14:13:56]: test librust-crates-io-dev:default: preparing testbed 178s Reading package lists... 179s Building dependency tree... 179s Reading state information... 179s Starting pkgProblemResolver with broken count: 0 179s Starting 2 pkgProblemResolver with broken count: 0 179s Done 179s The following NEW packages will be installed: 179s autopkgtest-satdep 179s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 179s Need to get 0 B/728 B of archives. 179s After this operation, 0 B of additional disk space will be used. 179s Get:1 /tmp/autopkgtest.JE330l/2-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [728 B] 179s Selecting previously unselected package autopkgtest-satdep. 179s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 87816 files and directories currently installed.) 179s Preparing to unpack .../2-autopkgtest-satdep.deb ... 179s Unpacking autopkgtest-satdep (0) ... 179s Setting up autopkgtest-satdep (0) ... 181s (Reading database ... 87816 files and directories currently installed.) 181s Removing autopkgtest-satdep (0) ... 182s autopkgtest [14:14:01]: test librust-crates-io-dev:default: /usr/share/cargo/bin/cargo-auto-test crates-io 0.39.2 --all-targets 182s autopkgtest [14:14:01]: test librust-crates-io-dev:default: [----------------------- 182s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 182s debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu 182s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 182s debian cargo wrapper: linking /usr/share/cargo/registry/* into /tmp/tmp.Jfvx7ihP4U/registry/ 182s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 182s debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu 182s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 182s debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'test', '--verbose', '--verbose', '-j2', '--target', 'x86_64-unknown-linux-gnu', '--all-targets'],) {} 182s Compiling proc-macro2 v1.0.86 182s Compiling shlex v1.3.0 182s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.Jfvx7ihP4U/registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=05578a9012ce0189 -C extra-filename=-05578a9012ce0189 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/build/proc-macro2-05578a9012ce0189 -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn` 182s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/shlex-1.3.0 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name shlex --edition=2015 /tmp/tmp.Jfvx7ihP4U/registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=1fad345d3d1e2a5c -C extra-filename=-1fad345d3d1e2a5c --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn` 182s warning: unexpected `cfg` condition name: `manual_codegen_check` 182s --> /tmp/tmp.Jfvx7ihP4U/registry/shlex-1.3.0/src/bytes.rs:353:12 182s | 182s 353 | #[cfg_attr(manual_codegen_check, inline(never))] 182s | ^^^^^^^^^^^^^^^^^^^^ 182s | 182s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 182s = help: consider using a Cargo feature instead 182s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 182s [lints.rust] 182s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } 182s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` 182s = note: see for more information about checking conditional configuration 182s = note: `#[warn(unexpected_cfgs)]` on by default 182s 182s warning: `shlex` (lib) generated 1 warning 182s Compiling cc v1.1.14 182s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native 182s C compiler to compile native C code into a static archive to be linked into Rust 182s code. 182s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/cc-1.1.14 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name cc --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=34623f41845c2e6f -C extra-filename=-34623f41845c2e6f --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern shlex=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libshlex-1fad345d3d1e2a5c.rmeta --cap-lints warn` 183s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.Jfvx7ihP4U/target/debug/deps:/tmp/tmp.Jfvx7ihP4U/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/debug/build/proc-macro2-29dfdb7b9c5b5b2d/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.Jfvx7ihP4U/target/debug/build/proc-macro2-05578a9012ce0189/build-script-build` 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) 183s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) 183s [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs 183s [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro 183s [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 183s Compiling pkg-config v0.3.27 183s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in 183s Cargo build scripts. 183s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name pkg_config --edition=2015 /tmp/tmp.Jfvx7ihP4U/registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7aa6c7556f1c9f83 -C extra-filename=-7aa6c7556f1c9f83 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn` 183s warning: unreachable expression 183s --> /tmp/tmp.Jfvx7ihP4U/registry/pkg-config-0.3.27/src/lib.rs:410:9 183s | 183s 406 | return true; 183s | ----------- any code following this expression is unreachable 183s ... 183s 410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { 183s 411 | | // don't use pkg-config if explicitly disabled 183s 412 | | Some(ref val) if val == "0" => false, 183s 413 | | Some(_) => true, 183s ... | 183s 419 | | } 183s 420 | | } 183s | |_________^ unreachable expression 183s | 183s = note: `#[warn(unreachable_code)]` on by default 183s 183s warning: `pkg-config` (lib) generated 1 warning 183s Compiling unicode-ident v1.0.13 183s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/unicode-ident-1.0.13 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.13 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/unicode-ident-1.0.13 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name unicode_ident --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/unicode-ident-1.0.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=81ebfcf93f568894 -C extra-filename=-81ebfcf93f568894 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn` 184s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/debug/build/proc-macro2-29dfdb7b9c5b5b2d/out rustc --crate-name proc_macro2 --edition=2021 /tmp/tmp.Jfvx7ihP4U/registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=200e1450c912bb26 -C extra-filename=-200e1450c912bb26 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern unicode_ident=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libunicode_ident-81ebfcf93f568894.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` 185s Compiling vcpkg v0.2.8 185s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build 185s time in order to be used in Cargo build scripts. 185s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name vcpkg --edition=2015 /tmp/tmp.Jfvx7ihP4U/registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f53c866101c6e057 -C extra-filename=-f53c866101c6e057 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn` 185s warning: trait objects without an explicit `dyn` are deprecated 185s --> /tmp/tmp.Jfvx7ihP4U/registry/vcpkg-0.2.8/src/lib.rs:192:32 185s | 185s 192 | fn cause(&self) -> Option<&error::Error> { 185s | ^^^^^^^^^^^^ 185s | 185s = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! 185s = note: for more information, see 185s = note: `#[warn(bare_trait_objects)]` on by default 185s help: if this is an object-safe trait, use `dyn` 185s | 185s 192 | fn cause(&self) -> Option<&dyn error::Error> { 185s | +++ 185s 185s Compiling quote v1.0.37 185s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/quote-1.0.37 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name quote --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=53f0053d6d2d2b9d -C extra-filename=-53f0053d6d2d2b9d --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern proc_macro2=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libproc_macro2-200e1450c912bb26.rmeta --cap-lints warn` 185s Compiling libc v0.2.161 185s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 185s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name build_script_build --edition=2015 /tmp/tmp.Jfvx7ihP4U/registry/libc-0.2.161/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=bb787918e9ff30f1 -C extra-filename=-bb787918e9ff30f1 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/build/libc-bb787918e9ff30f1 -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn` 186s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 186s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.Jfvx7ihP4U/target/debug/deps:/tmp/tmp.Jfvx7ihP4U/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/libc-0bc42a43b033f025/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.Jfvx7ihP4U/target/debug/build/libc-bb787918e9ff30f1/build-script-build` 186s [libc 0.2.161] cargo:rerun-if-changed=build.rs 186s [libc 0.2.161] cargo:rustc-cfg=freebsd11 186s [libc 0.2.161] cargo:rustc-cfg=libc_priv_mod_use 186s [libc 0.2.161] cargo:rustc-cfg=libc_union 186s [libc 0.2.161] cargo:rustc-cfg=libc_const_size_of 186s [libc 0.2.161] cargo:rustc-cfg=libc_align 186s [libc 0.2.161] cargo:rustc-cfg=libc_int128 186s [libc 0.2.161] cargo:rustc-cfg=libc_core_cvoid 186s [libc 0.2.161] cargo:rustc-cfg=libc_packedN 186s [libc 0.2.161] cargo:rustc-cfg=libc_cfg_target_vendor 186s [libc 0.2.161] cargo:rustc-cfg=libc_non_exhaustive 186s [libc 0.2.161] cargo:rustc-cfg=libc_long_array 186s [libc 0.2.161] cargo:rustc-cfg=libc_ptr_addr_of 186s [libc 0.2.161] cargo:rustc-cfg=libc_underscore_const_names 186s [libc 0.2.161] cargo:rustc-cfg=libc_const_extern_fn 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(espidf_time64) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd10) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd11) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd12) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd13) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd14) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd15) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(gnu_time64_abi) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_align) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_size_of) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_core_cvoid) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_deny_warnings) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_int128) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_long_array) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_packedN) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_thread_local) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_union) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ctest) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx")) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) 186s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) 186s Compiling syn v2.0.85 186s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/syn-2.0.85 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.85 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=85 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/syn-2.0.85 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name syn --edition=2021 /tmp/tmp.Jfvx7ihP4U/registry/syn-2.0.85/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=aa5088013bc7cff1 -C extra-filename=-aa5088013bc7cff1 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern proc_macro2=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libproc_macro2-200e1450c912bb26.rmeta --extern quote=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libquote-53f0053d6d2d2b9d.rmeta --extern unicode_ident=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libunicode_ident-81ebfcf93f568894.rmeta --cap-lints warn` 186s warning: `vcpkg` (lib) generated 1 warning 186s Compiling openssl-sys v0.9.101 186s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name build_script_main --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=e2406edb5b863ba3 -C extra-filename=-e2406edb5b863ba3 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/build/openssl-sys-e2406edb5b863ba3 -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern cc=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libcc-34623f41845c2e6f.rlib --extern pkg_config=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libpkg_config-7aa6c7556f1c9f83.rlib --extern vcpkg=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libvcpkg-f53c866101c6e057.rlib --cap-lints warn` 186s warning: unexpected `cfg` condition value: `vendored` 186s --> /tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101/build/main.rs:4:7 186s | 186s 4 | #[cfg(feature = "vendored")] 186s | ^^^^^^^^^^^^^^^^^^^^ 186s | 186s = note: expected values for `feature` are: `bindgen` 186s = help: consider adding `vendored` as a feature in `Cargo.toml` 186s = note: see for more information about checking conditional configuration 186s = note: `#[warn(unexpected_cfgs)]` on by default 186s 186s warning: unexpected `cfg` condition value: `unstable_boringssl` 186s --> /tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101/build/main.rs:50:13 186s | 186s 50 | if cfg!(feature = "unstable_boringssl") { 186s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 186s | 186s = note: expected values for `feature` are: `bindgen` 186s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 186s = note: see for more information about checking conditional configuration 186s 186s warning: unexpected `cfg` condition value: `vendored` 186s --> /tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101/build/main.rs:75:15 186s | 186s 75 | #[cfg(not(feature = "vendored"))] 186s | ^^^^^^^^^^^^^^^^^^^^ 186s | 186s = note: expected values for `feature` are: `bindgen` 186s = help: consider adding `vendored` as a feature in `Cargo.toml` 186s = note: see for more information about checking conditional configuration 186s 186s warning: struct `OpensslCallbacks` is never constructed 186s --> /tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 186s | 186s 209 | struct OpensslCallbacks; 186s | ^^^^^^^^^^^^^^^^ 186s | 186s = note: `#[warn(dead_code)]` on by default 186s 186s warning: `openssl-sys` (build script) generated 4 warnings 186s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.Jfvx7ihP4U/target/debug/deps:/tmp/tmp.Jfvx7ihP4U/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-fb107139f9248cea/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.Jfvx7ihP4U/target/debug/build/openssl-sys-e2406edb5b863ba3/build-script-main` 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR 186s [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR 186s [openssl-sys 0.9.101] OPENSSL_LIB_DIR unset 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR 186s [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR unset 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_INCLUDE_DIR 186s [openssl-sys 0.9.101] OPENSSL_INCLUDE_DIR unset 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_DIR 186s [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_DIR unset 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DIR 186s [openssl-sys 0.9.101] OPENSSL_DIR unset 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_NO_PKG_CONFIG 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=SYSROOT 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 186s [openssl-sys 0.9.101] cargo:rustc-link-lib=ssl 186s [openssl-sys 0.9.101] cargo:rustc-link-lib=crypto 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 186s [openssl-sys 0.9.101] cargo:rerun-if-changed=build/expando.c 186s [openssl-sys 0.9.101] OPT_LEVEL = Some(0) 186s [openssl-sys 0.9.101] TARGET = Some(x86_64-unknown-linux-gnu) 186s [openssl-sys 0.9.101] OUT_DIR = Some(/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-fb107139f9248cea/out) 186s [openssl-sys 0.9.101] HOST = Some(x86_64-unknown-linux-gnu) 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_x86_64-unknown-linux-gnu 186s [openssl-sys 0.9.101] CC_x86_64-unknown-linux-gnu = None 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_x86_64_unknown_linux_gnu 186s [openssl-sys 0.9.101] CC_x86_64_unknown_linux_gnu = None 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CC 186s [openssl-sys 0.9.101] HOST_CC = None 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC 186s [openssl-sys 0.9.101] CC = None 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT 186s [openssl-sys 0.9.101] RUSTC_WRAPPER = None 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS 186s [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None 186s [openssl-sys 0.9.101] DEBUG = Some(true) 186s [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = Some(fxsr,sse,sse2) 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64-unknown-linux-gnu 186s [openssl-sys 0.9.101] CFLAGS_x86_64-unknown-linux-gnu = None 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64_unknown_linux_gnu 186s [openssl-sys 0.9.101] CFLAGS_x86_64_unknown_linux_gnu = None 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS 186s [openssl-sys 0.9.101] HOST_CFLAGS = None 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS 186s [openssl-sys 0.9.101] CFLAGS = Some(-g -O3 -Werror=implicit-function-declaration -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/usr/share/cargo/registry/crates-io-0.39.2=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection) 186s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS 186s [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None 186s [openssl-sys 0.9.101] version: 3_3_1 186s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" 186s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" 186s [openssl-sys 0.9.101] cargo:conf=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD 186s [openssl-sys 0.9.101] cargo:rustc-cfg=openssl 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl320 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl300 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl101 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102f 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102h 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110f 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110g 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110h 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111b 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111c 186s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d 186s [openssl-sys 0.9.101] cargo:version_number=30300010 186s [openssl-sys 0.9.101] cargo:include=/usr/include 186s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 186s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/libc-0bc42a43b033f025/out rustc --crate-name libc --edition=2015 /tmp/tmp.Jfvx7ihP4U/registry/libc-0.2.161/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=ae5b245620e41597 -C extra-filename=-ae5b245620e41597 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(libc_ctest)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` 187s Compiling curl-sys v0.4.67+curl-8.3.0 187s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/curl-sys-0.4.67/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=b02165d81652dc44 -C extra-filename=-b02165d81652dc44 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/build/curl-sys-b02165d81652dc44 -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern cc=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libcc-34623f41845c2e6f.rlib --extern pkg_config=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libpkg_config-7aa6c7556f1c9f83.rlib --cap-lints warn` 187s warning: unexpected `cfg` condition value: `rustls` 187s --> /tmp/tmp.Jfvx7ihP4U/registry/curl-sys-0.4.67/build.rs:279:13 187s | 187s 279 | if cfg!(feature = "rustls") { 187s | ^^^^^^^^^^^^^^^^^^ 187s | 187s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 187s = help: consider adding `rustls` as a feature in `Cargo.toml` 187s = note: see for more information about checking conditional configuration 187s = note: `#[warn(unexpected_cfgs)]` on by default 187s 187s warning: unexpected `cfg` condition value: `windows-static-ssl` 187s --> /tmp/tmp.Jfvx7ihP4U/registry/curl-sys-0.4.67/build.rs:283:20 187s | 187s 283 | } else if cfg!(feature = "windows-static-ssl") { 187s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 187s | 187s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 187s = help: consider adding `windows-static-ssl` as a feature in `Cargo.toml` 187s = note: see for more information about checking conditional configuration 187s 188s warning: `curl-sys` (build script) generated 2 warnings 188s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/curl-sys-0.4.67 CARGO_MANIFEST_LINKS=curl CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.Jfvx7ihP4U/target/debug/deps:/tmp/tmp.Jfvx7ihP4U/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/curl-sys-f72ebde40d9bffc5/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.Jfvx7ihP4U/target/debug/build/curl-sys-b02165d81652dc44/build-script-build` 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-search=native=/usr/lib/x86_64-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-lib=curl 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 188s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/x86_64-linux-gnu 188s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include 188s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/p11-kit-1 188s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/mit-krb5 188s Compiling smallvec v1.13.2 188s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/smallvec-1.13.2 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name smallvec --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=9cc101577593fbae -C extra-filename=-9cc101577593fbae --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 188s Compiling serde v1.0.215 188s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/serde-1.0.215/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=291cdb03b5d895c1 -C extra-filename=-291cdb03b5d895c1 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/build/serde-291cdb03b5d895c1 -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn` 188s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_SERDE_DERIVE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.Jfvx7ihP4U/target/debug/deps:/tmp/tmp.Jfvx7ihP4U/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/serde-18cf29f3edd43d44/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.Jfvx7ihP4U/target/debug/build/serde-291cdb03b5d895c1/build-script-build` 188s [serde 1.0.215] cargo:rerun-if-changed=build.rs 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_cstr) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_error) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_net) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_num_saturating) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_try_from) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_diagnostic_namespace) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_float_copysign) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_serde_derive) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic64) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) 188s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_target_has_atomic) 188s [serde 1.0.215] cargo:rustc-cfg=no_core_error 188s Compiling unicode-normalization v0.1.22 188s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_normalization CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/unicode-normalization-0.1.22 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides functions for normalization of 188s Unicode strings, including Canonical and Compatible 188s Decomposition and Recomposition, as described in 188s Unicode Standard Annex #15. 188s ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-normalization CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/unicode-normalization-0.1.22 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name unicode_normalization --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/unicode-normalization-0.1.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=fd8a3b86dc36a9ec -C extra-filename=-fd8a3b86dc36a9ec --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern smallvec=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libsmallvec-9cc101577593fbae.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 189s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-fb107139f9248cea/out rustc --crate-name openssl_sys --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=9d5d017366d644e7 -C extra-filename=-9d5d017366d644e7 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern libc=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` 189s warning: unexpected `cfg` condition value: `unstable_boringssl` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:9:13 189s | 189s 9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] 189s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 189s | 189s = note: expected values for `feature` are: `bindgen` 189s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 189s = note: see for more information about checking conditional configuration 189s = note: `#[warn(unexpected_cfgs)]` on by default 189s 189s warning: unexpected `cfg` condition value: `unstable_boringssl` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:16:7 189s | 189s 16 | #[cfg(feature = "unstable_boringssl")] 189s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 189s | 189s = note: expected values for `feature` are: `bindgen` 189s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition value: `unstable_boringssl` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:18:7 189s | 189s 18 | #[cfg(feature = "unstable_boringssl")] 189s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 189s | 189s = note: expected values for `feature` are: `bindgen` 189s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition name: `boringssl` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:11 189s | 189s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 189s | ^^^^^^^^^ 189s | 189s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 189s = help: consider using a Cargo feature instead 189s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 189s [lints.rust] 189s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 189s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition value: `unstable_boringssl` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:26 189s | 189s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 189s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 189s | 189s = note: expected values for `feature` are: `bindgen` 189s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition name: `boringssl` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:11 189s | 189s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 189s | ^^^^^^^^^ 189s | 189s = help: consider using a Cargo feature instead 189s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 189s [lints.rust] 189s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 189s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition value: `unstable_boringssl` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:26 189s | 189s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 189s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 189s | 189s = note: expected values for `feature` are: `bindgen` 189s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition name: `openssl` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:35:7 189s | 189s 35 | #[cfg(openssl)] 189s | ^^^^^^^ 189s | 189s = help: consider using a Cargo feature instead 189s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 189s [lints.rust] 189s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 189s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition name: `openssl` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:208:7 189s | 189s 208 | #[cfg(openssl)] 189s | ^^^^^^^ 189s | 189s = help: consider using a Cargo feature instead 189s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 189s [lints.rust] 189s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 189s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition name: `ossl110` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:112:11 189s | 189s 112 | #[cfg(ossl110)] 189s | ^^^^^^^ 189s | 189s = help: consider using a Cargo feature instead 189s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 189s [lints.rust] 189s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 189s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition name: `ossl110` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:126:15 189s | 189s 126 | #[cfg(not(ossl110))] 189s | ^^^^^^^ 189s | 189s = help: consider using a Cargo feature instead 189s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 189s [lints.rust] 189s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 189s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition name: `ossl110` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:15 189s | 189s 37 | #[cfg(any(ossl110, libressl273))] 189s | ^^^^^^^ 189s | 189s = help: consider using a Cargo feature instead 189s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 189s [lints.rust] 189s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 189s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition name: `libressl273` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:24 189s | 189s 37 | #[cfg(any(ossl110, libressl273))] 189s | ^^^^^^^^^^^ 189s | 189s = help: consider using a Cargo feature instead 189s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 189s [lints.rust] 189s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 189s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition name: `ossl110` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:15 189s | 189s 43 | #[cfg(any(ossl110, libressl273))] 189s | ^^^^^^^ 189s | 189s = help: consider using a Cargo feature instead 189s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 189s [lints.rust] 189s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 189s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 189s = note: see for more information about checking conditional configuration 189s 189s warning: unexpected `cfg` condition name: `libressl273` 189s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:24 189s | 189s 43 | #[cfg(any(ossl110, libressl273))] 189s | ^^^^^^^^^^^ 189s | 189s = help: consider using a Cargo feature instead 189s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 189s [lints.rust] 189s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 189s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 189s = note: see for more information about checking conditional configuration 189s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:15 190s | 190s 49 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:24 190s | 190s 49 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:15 190s | 190s 55 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:24 190s | 190s 55 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:15 190s | 190s 61 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:24 190s | 190s 61 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:15 190s | 190s 67 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:24 190s | 190s 67 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:8:7 190s | 190s 8 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:10:7 190s | 190s 10 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:12:7 190s | 190s 12 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:14:7 190s | 190s 14 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:3:7 190s | 190s 3 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:5:7 190s | 190s 5 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:7:7 190s | 190s 7 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:9:7 190s | 190s 9 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:11:7 190s | 190s 11 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:13:7 190s | 190s 13 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:15:7 190s | 190s 15 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:17:7 190s | 190s 17 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:19:7 190s | 190s 19 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:21:7 190s | 190s 21 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:23:7 190s | 190s 23 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:25:7 190s | 190s 25 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:27:7 190s | 190s 27 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:29:7 190s | 190s 29 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:31:7 190s | 190s 31 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:33:7 190s | 190s 33 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:35:7 190s | 190s 35 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:37:7 190s | 190s 37 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:39:7 190s | 190s 39 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:41:7 190s | 190s 41 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:43:7 190s | 190s 43 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:45:7 190s | 190s 45 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 190s | 190s 60 | #[cfg(any(ossl110, libressl390))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 190s | 190s 60 | #[cfg(any(ossl110, libressl390))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 190s | 190s 71 | #[cfg(not(any(ossl110, libressl390)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 190s | 190s 71 | #[cfg(not(any(ossl110, libressl390)))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 190s | 190s 82 | #[cfg(any(ossl110, libressl390))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 190s | 190s 82 | #[cfg(any(ossl110, libressl390))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 190s | 190s 93 | #[cfg(not(any(ossl110, libressl390)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 190s | 190s 93 | #[cfg(not(any(ossl110, libressl390)))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 190s | 190s 99 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 190s | 190s 101 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 190s | 190s 103 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 190s | 190s 105 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 190s | 190s 17 | if #[cfg(ossl110)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 190s | 190s 27 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 190s | 190s 109 | if #[cfg(any(ossl110, libressl381))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl381` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 190s | 190s 109 | if #[cfg(any(ossl110, libressl381))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 190s | 190s 112 | } else if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 190s | 190s 119 | if #[cfg(any(ossl110, libressl271))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl271` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 190s | 190s 119 | if #[cfg(any(ossl110, libressl271))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 190s | 190s 6 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 190s | 190s 12 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 190s | 190s 4 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ec.rs:8:7 190s | 190s 8 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./err.rs:11:14 190s | 190s 11 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:11 190s | 190s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl310` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:20 190s | 190s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `boringssl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:33 190s | 190s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 190s | ^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:14:7 190s | 190s 14 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:17:7 190s | 190s 17 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:11 190s | 190s 19 | #[cfg(any(ossl111, libressl370))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl370` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:20 190s | 190s 19 | #[cfg(any(ossl111, libressl370))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:11 190s | 190s 21 | #[cfg(any(ossl111, libressl370))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl370` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:20 190s | 190s 21 | #[cfg(any(ossl111, libressl370))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:23:7 190s | 190s 23 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:25:7 190s | 190s 25 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:29:7 190s | 190s 29 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:11 190s | 190s 31 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:20 190s | 190s 31 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:34:7 190s | 190s 34 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:122:11 190s | 190s 122 | #[cfg(not(ossl300))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:131:11 190s | 190s 131 | #[cfg(not(ossl300))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:140:7 190s | 190s 140 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:11 190s | 190s 204 | #[cfg(any(ossl111, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:20 190s | 190s 204 | #[cfg(any(ossl111, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:11 190s | 190s 207 | #[cfg(any(ossl111, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:20 190s | 190s 207 | #[cfg(any(ossl111, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:11 190s | 190s 210 | #[cfg(any(ossl111, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:20 190s | 190s 210 | #[cfg(any(ossl111, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:11 190s | 190s 213 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:20 190s | 190s 213 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:11 190s | 190s 216 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:20 190s | 190s 216 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:11 190s | 190s 219 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:20 190s | 190s 219 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:11 190s | 190s 222 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:20 190s | 190s 222 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:11 190s | 190s 225 | #[cfg(any(ossl111, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:20 190s | 190s 225 | #[cfg(any(ossl111, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:15 190s | 190s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:28 190s | 190s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:39 190s | 190s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:15 190s | 190s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:28 190s | 190s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:39 190s | 190s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:15 190s | 190s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:28 190s | 190s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:39 190s | 190s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:15 190s | 190s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:28 190s | 190s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:39 190s | 190s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:15 190s | 190s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:28 190s | 190s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:39 190s | 190s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:15 190s | 190s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `boringssl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:29 190s | 190s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 190s | ^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:46:14 190s | 190s 46 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:147:14 190s | 190s 147 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:167:14 190s | 190s 167 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 190s | 190s 22 | #[cfg(libressl)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 190s | 190s 59 | #[cfg(libressl)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 190s | 190s 15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 190s | 190s 16 | stack!(stack_st_ASN1_OBJECT); 190s | ---------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 190s | 190s 16 | stack!(stack_st_ASN1_OBJECT); 190s | ---------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 190s | 190s 50 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 190s | 190s 50 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 190s | 190s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 190s | 190s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 190s | 190s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 190s | 190s 71 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 190s | 190s 91 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 190s | 190s 95 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 190s | 190s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 190s | 190s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 190s | 190s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 190s | 190s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 190s | 190s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 190s | 190s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 190s | 190s 113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 190s | 190s 13 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 190s | 190s 13 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 190s | 190s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 190s | 190s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 190s | 190s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 190s | 190s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 190s | 190s 39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 190s | 190s 41 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 190s | 190s 41 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 190s | 190s 43 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 190s | 190s 43 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 190s | 190s 45 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 190s | 190s 45 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 190s | 190s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 190s | 190s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 190s | 190s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 190s | 190s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 190s | 190s 61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 190s | 190s 64 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 190s | 190s 64 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 190s | 190s 66 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 190s | 190s 66 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 190s | 190s 72 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 190s | 190s 72 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 190s | 190s 78 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 190s | 190s 78 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 190s | 190s 84 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 190s | 190s 84 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 190s | 190s 90 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 190s | 190s 90 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 190s | 190s 96 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 190s | 190s 96 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 190s | 190s 102 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 190s | 190s 102 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 190s | 190s 153 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 190s | 190s 153 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 190s | 190s 6 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 190s | 190s 10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 190s | 190s 13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 190s | 190s 16 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 190s | 190s 18 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 190s | 190s 20 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 190s | 190s 26 | #[cfg(any(ossl110, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 190s | 190s 26 | #[cfg(any(ossl110, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 190s | 190s 33 | #[cfg(any(ossl110, libressl350))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 190s | 190s 33 | #[cfg(any(ossl110, libressl350))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 190s | 190s 35 | #[cfg(any(ossl110, libressl350))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 190s | 190s 35 | #[cfg(any(ossl110, libressl350))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 190s | 190s 135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 190s | 190s 142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 190s | 190s 7 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 190s | 190s 14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 190s | 190s 13 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 190s | 190s 19 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 190s | 190s 26 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 190s | 190s 29 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 190s | 190s 38 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 190s | 190s 48 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 190s | 190s 56 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 190s | 190s 4 | stack!(stack_st_void); 190s | --------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 190s | 190s 4 | stack!(stack_st_void); 190s | --------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 190s | 190s 7 | if #[cfg(any(ossl110, libressl271))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl271` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 190s | 190s 7 | if #[cfg(any(ossl110, libressl271))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 190s | 190s 60 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 190s | 190s 60 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 190s | 190s 21 | #[cfg(any(ossl110, libressl))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 190s | 190s 21 | #[cfg(any(ossl110, libressl))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 190s | 190s 31 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 190s | 190s 37 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 190s | 190s 43 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 190s | 190s 49 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 190s | 190s 74 | #[cfg(all(ossl101, not(ossl300)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 190s | 190s 74 | #[cfg(all(ossl101, not(ossl300)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 190s | 190s 76 | #[cfg(all(ossl101, not(ossl300)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 190s | 190s 76 | #[cfg(all(ossl101, not(ossl300)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 190s | 190s 81 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 190s | 190s 83 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl382` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 190s | 190s 8 | #[cfg(not(libressl382))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 190s | 190s 30 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 190s | 190s 32 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 190s | 190s 34 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 190s | 190s 37 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 190s | 190s 37 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 190s | 190s 39 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 190s | 190s 39 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 190s | 190s 47 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 190s | 190s 47 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 190s | 190s 50 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 190s | 190s 50 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 190s | 190s 6 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 190s | 190s 6 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 190s | 190s 57 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 190s | 190s 57 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 190s | 190s 64 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 190s | 190s 64 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 190s | 190s 66 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 190s | 190s 66 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 190s | 190s 68 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 190s | 190s 68 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 190s | 190s 80 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 190s | 190s 80 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 190s | 190s 83 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 190s | 190s 83 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 190s | 190s 229 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 190s | 190s 229 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 190s | 190s 17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 190s | 190s 59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 190s | 190s 70 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 190s | 190s 80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 190s | 190s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `boringssl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 190s | 190s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 190s | ^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 190s | 190s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 190s | 190s 129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 190s | 190s 245 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 190s | 190s 245 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 190s | 190s 248 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 190s | 190s 248 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 190s | 190s 11 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 190s | 190s 28 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 190s | 190s 47 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 190s | 190s 49 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 190s | 190s 51 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 190s | 190s 5 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 190s | 190s 55 | if #[cfg(any(ossl110, libressl382))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl382` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 190s | 190s 55 | if #[cfg(any(ossl110, libressl382))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 190s | 190s 69 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 190s | 190s 229 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 190s | 190s 242 | if #[cfg(any(ossl111, libressl370))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl370` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 190s | 190s 242 | if #[cfg(any(ossl111, libressl370))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 190s | 190s 449 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 190s | 190s 624 | if #[cfg(any(ossl111, libressl370))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl370` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 190s | 190s 624 | if #[cfg(any(ossl111, libressl370))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 190s | 190s 82 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 190s | 190s 94 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 190s | 190s 97 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 190s | 190s 104 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 190s | 190s 150 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 190s | 190s 164 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 190s | 190s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 190s | 190s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 190s | 190s 278 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 190s | 190s 298 | #[cfg(any(ossl111, libressl380))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl380` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 190s | 190s 298 | #[cfg(any(ossl111, libressl380))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 190s | 190s 300 | #[cfg(any(ossl111, libressl380))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl380` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 190s | 190s 300 | #[cfg(any(ossl111, libressl380))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 190s | 190s 302 | #[cfg(any(ossl111, libressl380))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl380` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 190s | 190s 302 | #[cfg(any(ossl111, libressl380))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 190s | 190s 304 | #[cfg(any(ossl111, libressl380))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl380` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 190s | 190s 304 | #[cfg(any(ossl111, libressl380))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 190s | 190s 306 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 190s | 190s 308 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 190s | 190s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 190s | 190s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 190s | 190s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 190s | 190s 321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 190s | 190s 337 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 190s | 190s 339 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 190s | 190s 341 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 190s | 190s 352 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 190s | 190s 354 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 190s | 190s 356 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 190s | 190s 368 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 190s | 190s 370 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 190s | 190s 372 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 190s | 190s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl310` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 190s | 190s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 190s | 190s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 190s | 190s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 190s | 190s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 190s | 190s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 190s | 190s 378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 190s | 190s 380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 190s | 190s 382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 190s | 190s 384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 190s | 190s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 190s | 190s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 190s | 190s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 190s | 190s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 190s | 190s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 190s | 190s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 190s | 190s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 190s | 190s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 190s | 190s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 190s | 190s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 190s | 190s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 190s | 190s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 190s | 190s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 190s | 190s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 190s | 190s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 190s | 190s 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 190s | 190s 400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 190s | 190s 402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 190s | 190s 404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 190s | 190s 406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 190s | 190s 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 190s | 190s 410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 190s | 190s 412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 190s | 190s 414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 190s | 190s 416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 190s | 190s 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 190s | 190s 420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 190s | 190s 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 190s | 190s 425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 190s | 190s 427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 190s | 190s 429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 190s | 190s 432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 190s | 190s 434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 190s | 190s 436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 190s | 190s 438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 190s | 190s 441 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 190s | 190s 479 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 190s | 190s 479 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 190s | 190s 512 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 190s | 190s 539 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 190s | 190s 542 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 190s | 190s 545 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 190s | 190s 557 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 190s | 190s 565 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 190s | 190s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 190s | 190s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 190s | 190s 6 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 190s | 190s 6 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 190s | 190s 5 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 190s | 190s 26 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 190s | 190s 28 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 190s | 190s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl281` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 190s | 190s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 190s | 190s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl281` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 190s | 190s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 190s | 190s 54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 190s | 190s 72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 190s | 190s 5 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 190s | 190s 7 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 190s | 190s 15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 190s | 190s 16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 190s | 190s 17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 190s | 190s 22 | kstr: #[const_ptr_if(ossl300)] c_uchar, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 190s | 190s 20 | rsa: #[const_ptr_if(ossl300)] RSA, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 190s | 190s 27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 190s | 190s 32 | kstr: #[const_ptr_if(ossl300)] c_uchar, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 190s | 190s 30 | dsa: #[const_ptr_if(ossl300)] DSA, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 190s | 190s 41 | kstr: #[const_ptr_if(ossl300)] c_uchar, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 190s | 190s 39 | key: #[const_ptr_if(ossl300)] EC_KEY, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 190s | 190s 46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 190s | 190s 51 | kstr: #[const_ptr_if(ossl300)] c_uchar, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 190s | 190s 49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 190s | 190s 56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 190s | 190s 61 | kstr: #[const_ptr_if(ossl300)] c_char, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 190s | 190s 59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 190s | 190s 66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 190s | 190s 67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 190s | 190s 72 | kstr: #[const_ptr_if(ossl300)] c_char, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 190s | 190s 70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 190s | 190s 182 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 190s | 190s 189 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 190s | 190s 12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 190s | 190s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 190s | 190s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 190s | 190s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 190s | 190s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 190s | 190s 51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 190s | 190s 4 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 190s | 190s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 190s | ---------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 190s | 190s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 190s | ---------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 190s | 190s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 190s | --------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 190s | 190s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 190s | --------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 190s | 190s 26 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 190s | 190s 90 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 190s | 190s 129 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 190s | 190s 142 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 190s | 190s 154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 190s | 190s 155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 190s | 190s 253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 190s | 190s 5 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 190s | 190s 7 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 190s | 190s 13 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 190s | 190s 15 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 190s | 190s 6 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 190s | 190s 9 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 190s | 190s 5 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 190s | 190s 20 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 190s | 190s 20 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 190s | 190s 22 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 190s | 190s 22 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 190s | 190s 24 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 190s | 190s 24 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 190s | 190s 31 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 190s | 190s 31 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 190s | 190s 38 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 190s | 190s 38 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 190s | 190s 40 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 190s | 190s 40 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 190s | 190s 48 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 190s | 190s 1 | stack!(stack_st_OPENSSL_STRING); 190s | ------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 190s | 190s 1 | stack!(stack_st_OPENSSL_STRING); 190s | ------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 190s | 190s 5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 190s | 190s 29 | if #[cfg(not(ossl300))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 190s | 190s 37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 190s | 190s 61 | if #[cfg(not(ossl300))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 190s | 190s 70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 190s | 190s 95 | if #[cfg(not(ossl300))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 190s | 190s 156 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 190s | 190s 171 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 190s | 190s 182 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 190s | 190s 366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 190s | 190s 408 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 190s | 190s 598 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 190s | 190s 891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 190s | 190s 7 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 190s | 190s 7 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl251` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 190s | 190s 9 | } else if #[cfg(libressl251)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 190s | 190s 33 | } else if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 190s | 190s 133 | stack!(stack_st_SSL_CIPHER); 190s | --------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 190s | 190s 133 | stack!(stack_st_SSL_CIPHER); 190s | --------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 190s | 190s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 190s | ---------------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 190s | 190s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 190s | ---------------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 190s | 190s 198 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 190s | 190s 204 | } else if #[cfg(ossl110)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 190s | 190s 228 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 190s | 190s 228 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 190s | 190s 260 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 190s | 190s 260 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 190s | 190s 440 | if #[cfg(libressl261)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 190s | 190s 451 | if #[cfg(libressl270)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 190s | 190s 695 | if #[cfg(any(ossl110, libressl291))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 190s | 190s 695 | if #[cfg(any(ossl110, libressl291))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 190s | 190s 867 | if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 190s | 190s 871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 190s | 190s 880 | if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 190s | 190s 884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 190s | 190s 280 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 190s | 190s 291 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 190s | 190s 342 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 190s | 190s 342 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 190s | 190s 344 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 190s | 190s 344 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 190s | 190s 346 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 190s | 190s 346 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 190s | 190s 362 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 190s | 190s 362 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 190s | 190s 392 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 190s | 190s 404 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 190s | 190s 413 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 190s | 190s 416 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 190s | 190s 416 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 190s | 190s 418 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 190s | 190s 418 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 190s | 190s 420 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 190s | 190s 420 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 190s | 190s 422 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 190s | 190s 422 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 190s | 190s 435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 190s | 190s 434 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 190s | 190s 465 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 190s | 190s 465 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 190s | 190s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 190s | 190s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 190s | 190s 479 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 190s | 190s 482 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 190s | 190s 484 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 190s | 190s 491 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 190s | 190s 491 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 190s | 190s 493 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 190s | 190s 493 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 190s | 190s 523 | #[cfg(any(ossl110, libressl332))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl332` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 190s | 190s 523 | #[cfg(any(ossl110, libressl332))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 190s | 190s 529 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 190s | 190s 536 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 190s | 190s 536 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 190s | 190s 539 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 190s | 190s 539 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 190s | 190s 541 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 190s | 190s 541 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 190s | 190s 545 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 190s | 190s 545 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 190s | 190s 551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 190s | 190s 564 | #[cfg(not(ossl300))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 190s | 190s 566 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 190s | 190s 578 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 190s | 190s 578 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 190s | 190s 591 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 190s | 190s 591 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 190s | 190s 594 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 190s | 190s 594 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 190s | 190s 602 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 190s | 190s 608 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 190s | 190s 610 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 190s | 190s 612 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 190s | 190s 614 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 190s | 190s 616 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 190s | 190s 618 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 190s | 190s 623 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 190s | 190s 629 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 190s | 190s 639 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 190s | 190s 643 | #[cfg(any(ossl111, libressl350))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 190s | 190s 643 | #[cfg(any(ossl111, libressl350))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 190s | 190s 647 | #[cfg(any(ossl111, libressl350))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 190s | 190s 647 | #[cfg(any(ossl111, libressl350))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 190s | 190s 650 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 190s | 190s 650 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 190s | 190s 657 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 190s | 190s 670 | #[cfg(any(ossl111, libressl350))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 190s | 190s 670 | #[cfg(any(ossl111, libressl350))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 190s | 190s 677 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 190s | 190s 677 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111b` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 190s | 190s 751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 190s | 190s 759 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 190s | 190s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 190s | 190s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 190s | 190s 777 | #[cfg(any(ossl102, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 190s | 190s 777 | #[cfg(any(ossl102, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 190s | 190s 779 | #[cfg(any(ossl102, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 190s | 190s 779 | #[cfg(any(ossl102, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 190s | 190s 790 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 190s | 190s 793 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 190s | 190s 793 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 190s | 190s 795 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 190s | 190s 795 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 190s | 190s 797 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 190s | 190s 797 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 190s | 190s 806 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 190s | 190s 818 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 190s | 190s 848 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 190s | 190s 856 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111b` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 190s | 190s 874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 190s | 190s 893 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 190s | 190s 898 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 190s | 190s 898 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 190s | 190s 900 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 190s | 190s 900 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111c` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 190s | 190s 907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 190s | 190s 906 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110f` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 190s | 190s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 190s | 190s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 190s | 190s 913 | #[cfg(any(ossl102, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 190s | 190s 913 | #[cfg(any(ossl102, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 190s | 190s 919 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 190s | 190s 924 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 190s | 190s 927 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111b` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 190s | 190s 930 | #[cfg(ossl111b)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 190s | 190s 932 | #[cfg(all(ossl111, not(ossl111b)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111b` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 190s | 190s 932 | #[cfg(all(ossl111, not(ossl111b)))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111b` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 190s | 190s 935 | #[cfg(ossl111b)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 190s | 190s 937 | #[cfg(all(ossl111, not(ossl111b)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111b` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 190s | 190s 937 | #[cfg(all(ossl111, not(ossl111b)))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 190s | 190s 942 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 190s | 190s 942 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 190s | 190s 945 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 190s | 190s 945 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 190s | 190s 948 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 190s | 190s 948 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 190s | 190s 951 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 190s | 190s 951 | #[cfg(any(ossl110, libressl360))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 190s | 190s 4 | if #[cfg(ossl110)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 190s | 190s 6 | } else if #[cfg(libressl390)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 190s | 190s 21 | if #[cfg(ossl110)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 190s | 190s 18 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 190s | 190s 469 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 190s | 190s 1091 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 190s | 190s 1094 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 190s | 190s 1097 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 190s | 190s 30 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 190s | 190s 30 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 190s | 190s 56 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 190s | 190s 56 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 190s | 190s 76 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 190s | 190s 76 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 190s | 190s 107 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 190s | 190s 107 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 190s | 190s 131 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 190s | 190s 131 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 190s | 190s 147 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 190s | 190s 147 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 190s | 190s 176 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 190s | 190s 176 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 190s | 190s 205 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 190s | 190s 205 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 190s | 190s 207 | } else if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 190s | 190s 271 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 190s | 190s 271 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 190s | 190s 273 | } else if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 190s | 190s 332 | if #[cfg(any(ossl110, libressl382))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl382` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 190s | 190s 332 | if #[cfg(any(ossl110, libressl382))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 190s | 190s 343 | stack!(stack_st_X509_ALGOR); 190s | --------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 190s | 190s 343 | stack!(stack_st_X509_ALGOR); 190s | --------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 190s | 190s 350 | if #[cfg(any(ossl110, libressl270))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 190s | 190s 350 | if #[cfg(any(ossl110, libressl270))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 190s | 190s 388 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 190s | 190s 388 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl251` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 190s | 190s 390 | } else if #[cfg(libressl251)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 190s | 190s 403 | } else if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 190s | 190s 434 | if #[cfg(any(ossl110, libressl270))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 190s | 190s 434 | if #[cfg(any(ossl110, libressl270))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 190s | 190s 474 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 190s | 190s 474 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl251` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 190s | 190s 476 | } else if #[cfg(libressl251)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 190s | 190s 508 | } else if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 190s | 190s 776 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 190s | 190s 776 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl251` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 190s | 190s 778 | } else if #[cfg(libressl251)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 190s | 190s 795 | } else if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 190s | 190s 1039 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 190s | 190s 1039 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 190s | 190s 1073 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 190s | 190s 1073 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 190s | 190s 1075 | } else if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 190s | 190s 463 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 190s | 190s 653 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 190s | 190s 653 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 190s | 190s 12 | stack!(stack_st_X509_NAME_ENTRY); 190s | -------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 190s | 190s 12 | stack!(stack_st_X509_NAME_ENTRY); 190s | -------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 190s | 190s 14 | stack!(stack_st_X509_NAME); 190s | -------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 190s | 190s 14 | stack!(stack_st_X509_NAME); 190s | -------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 190s | 190s 18 | stack!(stack_st_X509_EXTENSION); 190s | ------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 190s | 190s 18 | stack!(stack_st_X509_EXTENSION); 190s | ------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 190s | 190s 22 | stack!(stack_st_X509_ATTRIBUTE); 190s | ------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 190s | 190s 22 | stack!(stack_st_X509_ATTRIBUTE); 190s | ------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 190s | 190s 25 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 190s | 190s 25 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 190s | 190s 40 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 190s | 190s 40 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 190s | 190s 64 | stack!(stack_st_X509_CRL); 190s | ------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 190s | 190s 64 | stack!(stack_st_X509_CRL); 190s | ------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 190s | 190s 67 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 190s | 190s 67 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 190s | 190s 85 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 190s | 190s 85 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 190s | 190s 100 | stack!(stack_st_X509_REVOKED); 190s | ----------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 190s | 190s 100 | stack!(stack_st_X509_REVOKED); 190s | ----------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 190s | 190s 103 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 190s | 190s 103 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 190s | 190s 117 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 190s | 190s 117 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 190s | 190s 137 | stack!(stack_st_X509); 190s | --------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 190s | 190s 137 | stack!(stack_st_X509); 190s | --------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 190s | 190s 139 | stack!(stack_st_X509_OBJECT); 190s | ---------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 190s | 190s 139 | stack!(stack_st_X509_OBJECT); 190s | ---------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 190s | 190s 141 | stack!(stack_st_X509_LOOKUP); 190s | ---------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 190s | 190s 141 | stack!(stack_st_X509_LOOKUP); 190s | ---------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 190s | 190s 333 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 190s | 190s 333 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 190s | 190s 467 | if #[cfg(any(ossl110, libressl270))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 190s | 190s 467 | if #[cfg(any(ossl110, libressl270))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 190s | 190s 659 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 190s | 190s 659 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 190s | 190s 692 | if #[cfg(libressl390)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 190s | 190s 160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 190s | 190s 161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 190s | 190s 162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 190s | 190s 163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 190s | 190s 165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 190s | 190s 166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 190s | 190s 167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 190s | 190s 168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 190s | 190s 169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 190s | 190s 170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 190s | 190s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 190s | 190s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 190s | 190s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 190s | 190s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 190s | 190s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 190s | 190s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 190s | 190s 192 | #[cfg(any(ossl102, libressl350))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 190s | 190s 192 | #[cfg(any(ossl102, libressl350))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 190s | 190s 215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 190s | 190s 214 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 190s | 190s 214 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 190s | 190s 228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 190s | 190s 242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 190s | 190s 244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 190s | 190s 243 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 190s | 190s 243 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 190s | 190s 259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 190s | 190s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 190s | 190s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 190s | 190s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 190s | 190s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 190s | 190s 261 | #[cfg(any(ossl102, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 190s | 190s 261 | #[cfg(any(ossl102, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 190s | 190s 269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 190s | 190s 268 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 190s | 190s 268 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 190s | 190s 273 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 190s | 190s 289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 190s | 190s 291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 190s | 190s 290 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 190s | 190s 290 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 190s | 190s 293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 190s | 190s 292 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 190s | 190s 292 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 190s | 190s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 190s | 190s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 190s | 190s 294 | #[cfg(any(ossl101, libressl350))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 190s | 190s 294 | #[cfg(any(ossl101, libressl350))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 190s | 190s 310 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 190s | 190s 318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 190s | 190s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 190s | 190s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 190s | 190s 328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 190s | 190s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 190s | 190s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 190s | 190s 346 | #[cfg(any(ossl110, libressl350))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 190s | 190s 346 | #[cfg(any(ossl110, libressl350))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 190s | 190s 349 | #[cfg(any(ossl110, libressl350))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 190s | 190s 349 | #[cfg(any(ossl110, libressl350))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 190s | 190s 354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 190s | 190s 364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 190s | 190s 398 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 190s | 190s 398 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 190s | 190s 400 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 190s | 190s 400 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 190s | 190s 402 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl273` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 190s | 190s 402 | #[cfg(any(ossl110, libressl273))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 190s | 190s 405 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 190s | 190s 405 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 190s | 190s 407 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 190s | 190s 407 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 190s | 190s 409 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 190s | 190s 409 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 190s | 190s 434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 190s | 190s 440 | #[cfg(any(ossl110, libressl281))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl281` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 190s | 190s 440 | #[cfg(any(ossl110, libressl281))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 190s | 190s 442 | #[cfg(any(ossl110, libressl281))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl281` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 190s | 190s 442 | #[cfg(any(ossl110, libressl281))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 190s | 190s 444 | #[cfg(any(ossl110, libressl281))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl281` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 190s | 190s 444 | #[cfg(any(ossl110, libressl281))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 190s | 190s 446 | #[cfg(any(ossl110, libressl281))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl281` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 190s | 190s 446 | #[cfg(any(ossl110, libressl281))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 190s | 190s 449 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 190s | 190s 456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 190s | 190s 462 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 190s | 190s 462 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 190s | 190s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 190s | 190s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 190s | 190s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 190s | 190s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 190s | 190s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 190s | 190s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 190s | 190s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 190s | 190s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 190s | 190s 495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 190s | 190s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 190s | 190s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 190s | 190s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 190s | 190s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 190s | 190s 589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 190s | 190s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 190s | 190s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 190s | 190s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 190s | 190s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 190s | 190s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 190s | 190s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 190s | 190s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 190s | 190s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 190s | 190s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 190s | 190s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 190s | 190s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 190s | 190s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 190s | 190s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 190s | 190s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 190s | 190s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 190s | 190s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 190s | 190s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 190s | 190s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 190s | 190s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 190s | 190s 610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 190s | 190s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 190s | 190s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 190s | 190s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 190s | 190s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 190s | 190s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 190s | 190s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 190s | 190s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 190s | 190s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 190s | 190s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 190s | 190s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 190s | 190s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 190s | 190s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 190s | 190s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 190s | 190s 622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 190s | 190s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 190s | 190s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 190s | 190s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 190s | 190s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 190s | 190s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 190s | 190s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 190s | 190s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 190s | 190s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 190s | 190s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 190s | 190s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 190s | 190s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 190s | 190s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 190s | 190s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 190s | 190s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 190s | 190s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 190s | 190s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 190s | 190s 647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 190s | 190s 646 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 190s | 190s 646 | #[cfg(any(ossl110, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 190s | 190s 648 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 190s | 190s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 190s | 190s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 190s | 190s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 190s | 190s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 190s | 190s 713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 190s | 190s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 190s | 190s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 190s | 190s 772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 190s | 190s 773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 190s | 190s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 190s | 190s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 190s | 190s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 190s | 190s 74 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 190s | 190s 74 | if #[cfg(any(ossl110, libressl350))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 190s | 190s 8 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 190s | 190s 58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 190s | 190s 64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 190s | 190s 65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 190s | 190s 66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 190s | 190s 67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 190s | 190s 77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 190s | 190s 88 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 190s | 190s 88 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 190s | 190s 90 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 190s | 190s 90 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 190s | 190s 93 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 190s | 190s 93 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 190s | 190s 95 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 190s | 190s 95 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 190s | 190s 98 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 190s | 190s 98 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 190s | 190s 101 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 190s | 190s 101 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 190s | 190s 107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 190s | 190s 106 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 190s | 190s 106 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 190s | 190s 112 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 190s | 190s 112 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 190s | 190s 118 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 190s | 190s 118 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 190s | 190s 120 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 190s | 190s 120 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 190s | 190s 126 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 190s | 190s 126 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 190s | 190s 132 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 190s | 190s 134 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 190s | 190s 136 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 190s | 190s 150 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 190s | 190s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 190s | ----------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 190s | 190s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 190s | ----------------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 190s | 190s 143 | stack!(stack_st_DIST_POINT); 190s | --------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 190s | 190s 143 | stack!(stack_st_DIST_POINT); 190s | --------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 190s | 190s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 190s | 190s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 190s | 190s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 190s | 190s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 190s | 190s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 190s | 190s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 190s | 190s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 190s | 190s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 190s | 190s 82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 190s | 190s 82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 190s | 190s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 190s | 190s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 190s | 190s 87 | #[cfg(not(libressl390))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 190s | 190s 105 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 190s | 190s 107 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 190s | 190s 109 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 190s | 190s 111 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 190s | 190s 113 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 190s | 190s 115 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111d` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 190s | 190s 117 | #[cfg(ossl111d)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111d` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 190s | 190s 119 | #[cfg(ossl111d)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 190s | 190s 98 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 190s | 190s 100 | #[cfg(libressl)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 190s | 190s 103 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 190s | 190s 105 | #[cfg(libressl)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 190s | 190s 108 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 190s | 190s 110 | #[cfg(libressl)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 190s | 190s 113 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 190s | 190s 115 | #[cfg(libressl)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 190s | 190s 153 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 190s | 190s 938 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl370` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 190s | 190s 940 | #[cfg(libressl370)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 190s | 190s 942 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 190s | 190s 944 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl360` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 190s | 190s 946 | #[cfg(libressl360)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 190s | 190s 948 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 190s | 190s 950 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl370` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 190s | 190s 952 | #[cfg(libressl370)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 190s | 190s 954 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 190s | 190s 956 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 190s | 190s 958 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 190s | 190s 960 | #[cfg(libressl291)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 190s | 190s 962 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 190s | 190s 964 | #[cfg(libressl291)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 190s | 190s 966 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 190s | 190s 968 | #[cfg(libressl291)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 190s | 190s 970 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 190s | 190s 972 | #[cfg(libressl291)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 190s | 190s 974 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 190s | 190s 976 | #[cfg(libressl291)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 190s | 190s 978 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 190s | 190s 980 | #[cfg(libressl291)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 190s | 190s 982 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 190s | 190s 984 | #[cfg(libressl291)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 190s | 190s 986 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 190s | 190s 988 | #[cfg(libressl291)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 190s | 190s 990 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl291` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 190s | 190s 992 | #[cfg(libressl291)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 190s | 190s 994 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl380` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 190s | 190s 996 | #[cfg(libressl380)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 190s | 190s 998 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl380` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 190s | 190s 1000 | #[cfg(libressl380)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 190s | 190s 1002 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl380` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 190s | 190s 1004 | #[cfg(libressl380)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 190s | 190s 1006 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl380` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 190s | 190s 1008 | #[cfg(libressl380)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 190s | 190s 1010 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 190s | 190s 1012 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 190s | 190s 1014 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl271` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 190s | 190s 1016 | #[cfg(libressl271)] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 190s | 190s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 190s | 190s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 190s | 190s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 190s | 190s 55 | #[cfg(any(ossl102, libressl310))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl310` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 190s | 190s 55 | #[cfg(any(ossl102, libressl310))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 190s | 190s 67 | #[cfg(any(ossl102, libressl310))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl310` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 190s | 190s 67 | #[cfg(any(ossl102, libressl310))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 190s | 190s 90 | #[cfg(any(ossl102, libressl310))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl310` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 190s | 190s 90 | #[cfg(any(ossl102, libressl310))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 190s | 190s 92 | #[cfg(any(ossl102, libressl310))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl310` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 190s | 190s 92 | #[cfg(any(ossl102, libressl310))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 190s | 190s 96 | #[cfg(not(ossl300))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 190s | 190s 9 | if #[cfg(not(ossl300))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:5:11 190s | 190s 5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:8:11 190s | 190s 8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `osslconf` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:66:11 190s | 190s 66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 190s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:12:14 190s | 190s 12 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:13:15 190s | 190s 13 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:70:14 190s | 190s 70 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 190s | 190s 11 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 190s | 190s 13 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 190s | 190s 6 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 190s | 190s 9 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 190s | 190s 11 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 190s | 190s 14 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 190s | 190s 16 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 190s | 190s 25 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 190s | 190s 28 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 190s | 190s 31 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 190s | 190s 34 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 190s | 190s 37 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 190s | 190s 40 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 190s | 190s 43 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 190s | 190s 45 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 190s | 190s 48 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 190s | 190s 50 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 190s | 190s 52 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 190s | 190s 54 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 190s | 190s 56 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 190s | 190s 58 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 190s | 190s 60 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 190s | 190s 83 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 190s | 190s 110 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 190s | 190s 112 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 190s | 190s 144 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 190s | 190s 144 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110h` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 190s | 190s 147 | #[cfg(ossl110h)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 190s | 190s 238 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 190s | 190s 240 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 190s | 190s 242 | #[cfg(ossl101)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 190s | 190s 249 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 190s | 190s 282 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 190s | 190s 313 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 190s | 190s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 190s | 190s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 190s | 190s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 190s | 190s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 190s | 190s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 190s | 190s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 190s | 190s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 190s | 190s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 190s | 190s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 190s | 190s 342 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 190s | 190s 344 | #[cfg(any(ossl111, libressl252))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl252` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 190s | 190s 344 | #[cfg(any(ossl111, libressl252))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 190s | 190s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 190s | 190s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 190s | 190s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 190s | 190s 348 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 190s | 190s 350 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 190s | 190s 352 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 190s | 190s 354 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 190s | 190s 356 | #[cfg(any(ossl110, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 190s | 190s 356 | #[cfg(any(ossl110, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 190s | 190s 358 | #[cfg(any(ossl110, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 190s | 190s 358 | #[cfg(any(ossl110, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110g` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 190s | 190s 360 | #[cfg(any(ossl110g, libressl270))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 190s | 190s 360 | #[cfg(any(ossl110g, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110g` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 190s | 190s 362 | #[cfg(any(ossl110g, libressl270))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl270` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 190s | 190s 362 | #[cfg(any(ossl110g, libressl270))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 190s | 190s 364 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 190s | 190s 394 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 190s | 190s 399 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 190s | 190s 421 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 190s | 190s 426 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 190s | 190s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 190s | 190s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 190s | 190s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 190s | 190s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 190s | 190s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 190s | 190s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 190s | 190s 525 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 190s | 190s 527 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 190s | 190s 529 | #[cfg(ossl111)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 190s | 190s 532 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 190s | 190s 532 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 190s | 190s 534 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 190s | 190s 534 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 190s | 190s 536 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 190s | 190s 536 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 190s | 190s 638 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 190s | 190s 643 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111b` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 190s | 190s 645 | #[cfg(ossl111b)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 190s | 190s 64 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 190s | 190s 77 | if #[cfg(libressl261)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 190s | 190s 79 | } else if #[cfg(any(ossl102, libressl))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 190s | 190s 79 | } else if #[cfg(any(ossl102, libressl))] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 190s | 190s 92 | if #[cfg(ossl101)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 190s | 190s 101 | if #[cfg(ossl101)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 190s | 190s 117 | if #[cfg(libressl280)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 190s | 190s 125 | if #[cfg(ossl101)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 190s | 190s 136 | if #[cfg(ossl102)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl332` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 190s | 190s 139 | } else if #[cfg(libressl332)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 190s | 190s 151 | if #[cfg(ossl111)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 190s | 190s 158 | } else if #[cfg(ossl102)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 190s | 190s 165 | if #[cfg(libressl261)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 190s | 190s 173 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110f` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 190s | 190s 178 | } else if #[cfg(ossl110f)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 190s | 190s 184 | } else if #[cfg(libressl261)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 190s | 190s 186 | } else if #[cfg(libressl)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 190s | 190s 194 | if #[cfg(ossl110)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl101` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 190s | 190s 205 | } else if #[cfg(ossl101)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 190s | 190s 253 | if #[cfg(not(ossl110))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 190s | 190s 405 | if #[cfg(ossl111)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl251` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 190s | 190s 414 | } else if #[cfg(libressl251)] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 190s | 190s 457 | if #[cfg(ossl110)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110g` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 190s | 190s 497 | if #[cfg(ossl110g)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 190s | 190s 514 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 190s | 190s 540 | if #[cfg(ossl110)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 190s | 190s 553 | if #[cfg(ossl110)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 190s | 190s 595 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 190s | 190s 605 | #[cfg(not(ossl110))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 190s | 190s 623 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 190s | 190s 623 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 190s | 190s 10 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl340` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 190s | 190s 10 | #[cfg(any(ossl111, libressl340))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 190s | 190s 14 | #[cfg(any(ossl102, libressl332))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl332` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 190s | 190s 14 | #[cfg(any(ossl102, libressl332))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:18 190s | 190s 6 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl280` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:27 190s | 190s 6 | if #[cfg(any(ossl110, libressl280))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:22 190s | 190s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl350` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:31 190s | 190s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102f` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 190s | 190s 6 | #[cfg(ossl102f)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 190s | 190s 67 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 190s | 190s 69 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 190s | 190s 71 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 190s | 190s 73 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 190s | 190s 75 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 190s | 190s 77 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 190s | 190s 79 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 190s | 190s 81 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 190s | 190s 83 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 190s | 190s 100 | #[cfg(ossl300)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 190s | 190s 103 | #[cfg(not(any(ossl110, libressl370)))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl370` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 190s | 190s 103 | #[cfg(not(any(ossl110, libressl370)))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 190s | 190s 105 | #[cfg(any(ossl110, libressl370))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl370` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 190s | 190s 105 | #[cfg(any(ossl110, libressl370))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 190s | 190s 121 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 190s | 190s 123 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 190s | 190s 125 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 190s | 190s 127 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 190s | 190s 129 | #[cfg(ossl102)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 190s | 190s 131 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 190s | 190s 133 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl300` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 190s | 190s 31 | if #[cfg(ossl300)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 190s | 190s 86 | if #[cfg(ossl110)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102h` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 190s | 190s 94 | } else if #[cfg(ossl102h)] { 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 190s | 190s 24 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 190s | 190s 24 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 190s | 190s 26 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 190s | 190s 26 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 190s | 190s 28 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 190s | 190s 28 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 190s | 190s 30 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 190s | 190s 30 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 190s | 190s 32 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 190s | 190s 32 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 190s | 190s 34 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl102` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 190s | 190s 58 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `libressl261` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 190s | 190s 58 | #[cfg(any(ossl102, libressl261))] 190s | ^^^^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 190s | 190s 80 | #[cfg(ossl110)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl320` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 190s | 190s 92 | #[cfg(ossl320)] 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl110` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 190s | 190s 12 | stack!(stack_st_GENERAL_NAME); 190s | ----------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `libressl390` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 190s | 190s 61 | if #[cfg(any(ossl110, libressl390))] { 190s | ^^^^^^^^^^^ 190s | 190s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 190s | 190s 12 | stack!(stack_st_GENERAL_NAME); 190s | ----------------------------- in this macro invocation 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 190s 190s warning: unexpected `cfg` condition name: `ossl320` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 190s | 190s 96 | if #[cfg(ossl320)] { 190s | ^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111b` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:116:19 190s | 190s 116 | #[cfg(not(ossl111b))] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s warning: unexpected `cfg` condition name: `ossl111b` 190s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:118:15 190s | 190s 118 | #[cfg(ossl111b)] 190s | ^^^^^^^^ 190s | 190s = help: consider using a Cargo feature instead 190s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 190s [lints.rust] 190s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 190s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 190s = note: see for more information about checking conditional configuration 190s 190s Compiling serde_derive v1.0.215 190s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde_derive-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde_derive-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name serde_derive --edition=2015 /tmp/tmp.Jfvx7ihP4U/registry/serde_derive-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=80cd829dd580d0ef -C extra-filename=-80cd829dd580d0ef --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern proc_macro2=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libproc_macro2-200e1450c912bb26.rlib --extern quote=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libquote-53f0053d6d2d2b9d.rlib --extern syn=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libsyn-aa5088013bc7cff1.rlib --extern proc_macro --cap-lints warn` 190s warning: `openssl-sys` (lib) generated 1156 warnings 190s Compiling serde_json v1.0.128 190s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.Jfvx7ihP4U/registry/serde_json-1.0.128/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=7a2a187a62b173ab -C extra-filename=-7a2a187a62b173ab --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/build/serde_json-7a2a187a62b173ab -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn` 190s Compiling curl v0.4.44 190s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/curl-0.4.44/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=9a6f68997082a442 -C extra-filename=-9a6f68997082a442 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/build/curl-9a6f68997082a442 -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn` 190s Compiling percent-encoding v2.3.1 190s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/percent-encoding-2.3.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/percent-encoding-2.3.1 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name percent_encoding --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=4316a3666b4138a5 -C extra-filename=-4316a3666b4138a5 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 191s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 191s --> /usr/share/cargo/registry/percent-encoding-2.3.1/src/lib.rs:466:35 191s | 191s 466 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 191s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 191s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 191s | 191s 466 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 191s | ++++++++++++++++++ ~ + 191s help: use explicit `std::ptr::eq` method to compare metadata and addresses 191s | 191s 466 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 191s | +++++++++++++ ~ + 191s 191s warning: `percent-encoding` (lib) generated 1 warning 191s Compiling thiserror v1.0.65 191s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.Jfvx7ihP4U/registry/thiserror-1.0.65/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=47214d980683e2e8 -C extra-filename=-47214d980683e2e8 --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/build/thiserror-47214d980683e2e8 -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn` 191s Compiling unicode-bidi v0.3.13 191s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_bidi CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/unicode-bidi-0.3.13 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Bidirectional Algorithm' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-bidi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/unicode-bidi' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/unicode-bidi-0.3.13 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name unicode_bidi --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/unicode-bidi-0.3.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="hardcoded-data"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bench_it", "default", "hardcoded-data", "serde", "std", "unstable", "with_serde"))' -C metadata=8a52b2082878c4bc -C extra-filename=-8a52b2082878c4bc --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:726:12 191s | 191s 726 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s = note: `#[warn(unexpected_cfgs)]` on by default 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/explicit.rs:26:12 191s | 191s 26 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:23:12 191s | 191s 23 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:250:12 191s | 191s 250 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:568:12 191s | 191s 568 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unused import: `removed_by_x9` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:17:41 191s | 191s 17 | use super::prepare::{not_removed_by_x9, removed_by_x9, IsolatingRunSequence}; 191s | ^^^^^^^^^^^^^ 191s | 191s = note: `#[warn(unused_imports)]` on by default 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:41:12 191s | 191s 41 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:157:16 191s | 191s 157 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:172:16 191s | 191s 172 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:187:15 191s | 191s 187 | #[cfg(feature = "flame_it")] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:263:15 191s | 191s 263 | #[cfg(feature = "flame_it")] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:193:19 191s | 191s 193 | #[cfg(feature = "flame_it")] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:198:19 191s | 191s 198 | #[cfg(feature = "flame_it")] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:308:16 191s | 191s 308 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:322:16 191s | 191s 322 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:381:16 191s | 191s 381 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:389:16 191s | 191s 389 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:400:16 191s | 191s 400 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: unexpected `cfg` condition value: `flame_it` 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:540:16 191s | 191s 540 | #[cfg_attr(feature = "flame_it", flamer::flame)] 191s | ^^^^^^^^^^^^^^^^^^^^ 191s | 191s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 191s = help: consider adding `flame_it` as a feature in `Cargo.toml` 191s = note: see for more information about checking conditional configuration 191s 191s warning: method `text_range` is never used 191s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:170:19 191s | 191s 168 | impl IsolatingRunSequence { 191s | ------------------------- method in this implementation 191s 169 | /// Returns the full range of text represented by this isolating run sequence 191s 170 | pub(crate) fn text_range(&self) -> Range { 191s | ^^^^^^^^^^ 191s | 191s = note: `#[warn(dead_code)]` on by default 191s 192s warning: `unicode-bidi` (lib) generated 20 warnings 192s Compiling idna v0.4.0 192s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=idna CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/idna-0.4.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='IDNA (Internationalizing Domain Names in Applications) and Punycode.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=idna CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/idna-0.4.0 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name idna --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/idna-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=b654afddc8254d88 -C extra-filename=-b654afddc8254d88 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern unicode_bidi=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libunicode_bidi-8a52b2082878c4bc.rmeta --extern unicode_normalization=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libunicode_normalization-fd8a3b86dc36a9ec.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 193s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.Jfvx7ihP4U/target/debug/deps:/tmp/tmp.Jfvx7ihP4U/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/thiserror-a91e9cefe7d8150f/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.Jfvx7ihP4U/target/debug/build/thiserror-47214d980683e2e8/build-script-build` 193s [thiserror 1.0.65] cargo:rerun-if-changed=build/probe.rs 193s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(error_generic_member_access) 193s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(thiserror_nightly_testing) 193s [thiserror 1.0.65] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 193s Compiling form_urlencoded v1.2.1 193s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=form_urlencoded CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/form_urlencoded-1.2.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=form_urlencoded CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=1.2.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/form_urlencoded-1.2.1 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name form_urlencoded --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/form_urlencoded-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=d7115eb124a711ff -C extra-filename=-d7115eb124a711ff --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern percent_encoding=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-4316a3666b4138a5.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 193s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 193s --> /usr/share/cargo/registry/form_urlencoded-1.2.1/src/lib.rs:414:35 193s | 193s 414 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 193s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 193s | 193s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 193s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 193s | 193s 414 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 193s | ++++++++++++++++++ ~ + 193s help: use explicit `std::ptr::eq` method to compare metadata and addresses 193s | 193s 414 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 193s | +++++++++++++ ~ + 193s 193s warning: `form_urlencoded` (lib) generated 1 warning 193s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_OPENSSL_PROBE=1 CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_CURL_INCLUDE=/usr/include/mit-krb5 DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.Jfvx7ihP4U/target/debug/deps:/tmp/tmp.Jfvx7ihP4U/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/curl-5a98184b591816c0/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.Jfvx7ihP4U/target/debug/build/curl-9a6f68997082a442/build-script-build` 193s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.Jfvx7ihP4U/target/debug/deps:/tmp/tmp.Jfvx7ihP4U/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/serde_json-ae76a8686019c692/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.Jfvx7ihP4U/target/debug/build/serde_json-7a2a187a62b173ab/build-script-build` 193s [serde_json 1.0.128] cargo:rerun-if-changed=build.rs 193s [serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) 193s [serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" 193s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl_sys CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/curl-sys-f72ebde40d9bffc5/out rustc --crate-name curl_sys --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/curl-sys-0.4.67/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=d1c8c685bf910f4d -C extra-filename=-d1c8c685bf910f4d --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern libc=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --extern openssl_sys=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_sys-9d5d017366d644e7.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/x86_64-linux-gnu -l curl` 193s warning: unexpected `cfg` condition name: `link_libnghttp2` 193s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:5:7 193s | 193s 5 | #[cfg(link_libnghttp2)] 193s | ^^^^^^^^^^^^^^^ 193s | 193s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 193s = help: consider using a Cargo feature instead 193s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 193s [lints.rust] 193s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libnghttp2)'] } 193s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libnghttp2)");` to the top of the `build.rs` 193s = note: see for more information about checking conditional configuration 193s = note: `#[warn(unexpected_cfgs)]` on by default 193s 193s warning: unexpected `cfg` condition name: `link_libz` 193s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:7:7 193s | 193s 7 | #[cfg(link_libz)] 193s | ^^^^^^^^^ 193s | 193s = help: consider using a Cargo feature instead 193s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 193s [lints.rust] 193s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libz)'] } 193s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libz)");` to the top of the `build.rs` 193s = note: see for more information about checking conditional configuration 193s 193s warning: unexpected `cfg` condition name: `link_openssl` 193s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:9:7 193s | 193s 9 | #[cfg(link_openssl)] 193s | ^^^^^^^^^^^^ 193s | 193s = help: consider using a Cargo feature instead 193s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 193s [lints.rust] 193s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_openssl)'] } 193s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_openssl)");` to the top of the `build.rs` 193s = note: see for more information about checking conditional configuration 193s 193s warning: unexpected `cfg` condition value: `rustls` 193s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:11:7 193s | 193s 11 | #[cfg(feature = "rustls")] 193s | ^^^^^^^^^^^^^^^^^^ 193s | 193s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 193s = help: consider adding `rustls` as a feature in `Cargo.toml` 193s = note: see for more information about checking conditional configuration 193s 193s warning: unexpected `cfg` condition name: `libcurl_vendored` 193s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:1172:10 193s | 193s 1172 | cfg!(libcurl_vendored) 193s | ^^^^^^^^^^^^^^^^ 193s | 193s = help: consider using a Cargo feature instead 193s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 193s [lints.rust] 193s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libcurl_vendored)'] } 193s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libcurl_vendored)");` to the top of the `build.rs` 193s = note: see for more information about checking conditional configuration 193s 193s warning: `curl-sys` (lib) generated 5 warnings 193s Compiling thiserror-impl v1.0.65 193s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror_impl CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/thiserror-impl-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Implementation detail of the `thiserror` crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror-impl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/thiserror-impl-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name thiserror_impl --edition=2021 /tmp/tmp.Jfvx7ihP4U/registry/thiserror-impl-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a76dfa7d38c43efe -C extra-filename=-a76dfa7d38c43efe --out-dir /tmp/tmp.Jfvx7ihP4U/target/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern proc_macro2=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libproc_macro2-200e1450c912bb26.rlib --extern quote=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libquote-53f0053d6d2d2b9d.rlib --extern syn=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libsyn-aa5088013bc7cff1.rlib --extern proc_macro --cap-lints warn` 195s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/serde-18cf29f3edd43d44/out rustc --crate-name serde --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/serde-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=8422c4d5615ebe21 -C extra-filename=-8422c4d5615ebe21 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern serde_derive=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libserde_derive-80cd829dd580d0ef.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` 195s Compiling socket2 v0.5.7 195s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/socket2-0.5.7 CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration 195s possible intended. 195s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/socket2-0.5.7 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name socket2 --edition=2021 /tmp/tmp.Jfvx7ihP4U/registry/socket2-0.5.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all"))' -C metadata=4bacf43e22ee9c8d -C extra-filename=-4bacf43e22ee9c8d --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern libc=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 196s Compiling itoa v1.0.9 196s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/itoa-1.0.9 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name itoa --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=0a8939163e277747 -C extra-filename=-0a8939163e277747 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 196s Compiling openssl-probe v0.1.2 196s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL 196s ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name openssl_probe --edition=2015 /tmp/tmp.Jfvx7ihP4U/registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a34209e6995dccc6 -C extra-filename=-a34209e6995dccc6 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 196s Compiling memchr v2.7.4 196s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/memchr-2.7.4 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 196s 1, 2 or 3 byte search and single substring search. 196s ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.4 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/memchr-2.7.4 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name memchr --edition=2021 /tmp/tmp.Jfvx7ihP4U/registry/memchr-2.7.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=6b9896b2b73d692a -C extra-filename=-6b9896b2b73d692a --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 197s Compiling ryu v1.0.15 197s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/ryu-1.0.15 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name ryu --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=2f56718e575353c1 -C extra-filename=-2f56718e575353c1 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 197s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/curl-5a98184b591816c0/out rustc --crate-name curl --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/curl-0.4.44/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=70aeeabef06ae3b3 -C extra-filename=-70aeeabef06ae3b3 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern curl_sys=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libcurl_sys-d1c8c685bf910f4d.rmeta --extern libc=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --extern openssl_probe=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_probe-a34209e6995dccc6.rmeta --extern openssl_sys=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_sys-9d5d017366d644e7.rmeta --extern socket2=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libsocket2-4bacf43e22ee9c8d.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/x86_64-linux-gnu` 198s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1411:11 198s | 198s 1411 | #[cfg(feature = "upkeep_7_62_0")] 198s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 198s | 198s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 198s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 198s = note: see for more information about checking conditional configuration 198s = note: `#[warn(unexpected_cfgs)]` on by default 198s 198s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1665:11 198s | 198s 1665 | #[cfg(feature = "upkeep_7_62_0")] 198s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 198s | 198s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 198s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition name: `need_openssl_probe` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:674:11 198s | 198s 674 | #[cfg(need_openssl_probe)] 198s | ^^^^^^^^^^^^^^^^^^ 198s | 198s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 198s = help: consider using a Cargo feature instead 198s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 198s [lints.rust] 198s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 198s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition name: `need_openssl_probe` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:696:15 198s | 198s 696 | #[cfg(not(need_openssl_probe))] 198s | ^^^^^^^^^^^^^^^^^^ 198s | 198s = help: consider using a Cargo feature instead 198s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 198s [lints.rust] 198s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 198s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:3176:11 198s | 198s 3176 | #[cfg(feature = "upkeep_7_62_0")] 198s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 198s | 198s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 198s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition value: `poll_7_68_0` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:114:7 198s | 198s 114 | #[cfg(feature = "poll_7_68_0")] 198s | ^^^^^^^^^^^^^^^^^^^^^^^ 198s | 198s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 198s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition value: `poll_7_68_0` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:120:7 198s | 198s 120 | #[cfg(feature = "poll_7_68_0")] 198s | ^^^^^^^^^^^^^^^^^^^^^^^ 198s | 198s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 198s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition value: `poll_7_68_0` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:123:7 198s | 198s 123 | #[cfg(feature = "poll_7_68_0")] 198s | ^^^^^^^^^^^^^^^^^^^^^^^ 198s | 198s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 198s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition value: `poll_7_68_0` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:818:7 198s | 198s 818 | #[cfg(feature = "poll_7_68_0")] 198s | ^^^^^^^^^^^^^^^^^^^^^^^ 198s | 198s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 198s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition value: `poll_7_68_0` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:662:11 198s | 198s 662 | #[cfg(feature = "poll_7_68_0")] 198s | ^^^^^^^^^^^^^^^^^^^^^^^ 198s | 198s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 198s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition value: `poll_7_68_0` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:680:11 198s | 198s 680 | #[cfg(feature = "poll_7_68_0")] 198s | ^^^^^^^^^^^^^^^^^^^^^^^ 198s | 198s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 198s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition name: `need_openssl_init` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:97:15 198s | 198s 97 | #[cfg(need_openssl_init)] 198s | ^^^^^^^^^^^^^^^^^ 198s | 198s = help: consider using a Cargo feature instead 198s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 198s [lints.rust] 198s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 198s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 198s = note: see for more information about checking conditional configuration 198s 198s warning: unexpected `cfg` condition name: `need_openssl_init` 198s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:99:15 198s | 198s 99 | #[cfg(need_openssl_init)] 198s | ^^^^^^^^^^^^^^^^^ 198s | 198s = help: consider using a Cargo feature instead 198s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 198s [lints.rust] 198s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 198s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 198s = note: see for more information about checking conditional configuration 198s 198s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 198s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:114:9 198s | 198s 114 | drop(data); 198s | ^^^^^----^ 198s | | 198s | argument has type `&mut [u8]` 198s | 198s = note: `#[warn(dropping_references)]` on by default 198s help: use `let _ = ...` to ignore the expression or result 198s | 198s 114 - drop(data); 198s 114 + let _ = data; 198s | 198s 198s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 198s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:138:9 198s | 198s 138 | drop(whence); 198s | ^^^^^------^ 198s | | 198s | argument has type `SeekFrom` 198s | 198s = note: `#[warn(dropping_copy_types)]` on by default 198s help: use `let _ = ...` to ignore the expression or result 198s | 198s 138 - drop(whence); 198s 138 + let _ = whence; 198s | 198s 198s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 198s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:188:9 198s | 198s 188 | drop(data); 198s | ^^^^^----^ 198s | | 198s | argument has type `&[u8]` 198s | 198s help: use `let _ = ...` to ignore the expression or result 198s | 198s 188 - drop(data); 198s 188 + let _ = data; 198s | 198s 198s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 198s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:224:9 198s | 198s 224 | drop((dltotal, dlnow, ultotal, ulnow)); 198s | ^^^^^--------------------------------^ 198s | | 198s | argument has type `(f64, f64, f64, f64)` 198s | 198s help: use `let _ = ...` to ignore the expression or result 198s | 198s 224 - drop((dltotal, dlnow, ultotal, ulnow)); 198s 224 + let _ = (dltotal, dlnow, ultotal, ulnow); 198s | 198s 198s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/serde_json-ae76a8686019c692/out rustc --crate-name serde_json --edition=2021 /tmp/tmp.Jfvx7ihP4U/registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=b648e219596bad8c -C extra-filename=-b648e219596bad8c --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern itoa=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libitoa-0a8939163e277747.rmeta --extern memchr=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libmemchr-6b9896b2b73d692a.rmeta --extern ryu=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libryu-2f56718e575353c1.rmeta --extern serde=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libserde-8422c4d5615ebe21.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` 199s warning: `curl` (lib) generated 17 warnings 199s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps OUT_DIR=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/build/thiserror-a91e9cefe7d8150f/out rustc --crate-name thiserror --edition=2021 /tmp/tmp.Jfvx7ihP4U/registry/thiserror-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0330562366af521d -C extra-filename=-0330562366af521d --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern thiserror_impl=/tmp/tmp.Jfvx7ihP4U/target/debug/deps/libthiserror_impl-a76dfa7d38c43efe.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --check-cfg 'cfg(error_generic_member_access)' --check-cfg 'cfg(thiserror_nightly_testing)'` 199s Compiling url v2.5.2 199s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=url CARGO_MANIFEST_DIR=/tmp/tmp.Jfvx7ihP4U/registry/url-2.5.2 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='URL library for Rust, based on the WHATWG URL Standard' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=url CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.Jfvx7ihP4U/registry/url-2.5.2 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name url --edition=2018 /tmp/tmp.Jfvx7ihP4U/registry/url-2.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "expose_internals", "serde"))' -C metadata=234a3cdd38a98221 -C extra-filename=-234a3cdd38a98221 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern form_urlencoded=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libform_urlencoded-d7115eb124a711ff.rmeta --extern idna=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libidna-b654afddc8254d88.rmeta --extern percent_encoding=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-4316a3666b4138a5.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 199s warning: unexpected `cfg` condition value: `debugger_visualizer` 199s --> /usr/share/cargo/registry/url-2.5.2/src/lib.rs:139:5 199s | 199s 139 | feature = "debugger_visualizer", 199s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 199s | 199s = note: expected values for `feature` are: `default`, `expose_internals`, and `serde` 199s = help: consider adding `debugger_visualizer` as a feature in `Cargo.toml` 199s = note: see for more information about checking conditional configuration 199s = note: `#[warn(unexpected_cfgs)]` on by default 199s 200s warning: `url` (lib) generated 1 warning 200s Compiling crates-io v0.39.2 (/usr/share/cargo/registry/crates-io-0.39.2) 200s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=crates_io CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 200s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/usr/share/cargo/registry/crates-io-0.39.2 LD_LIBRARY_PATH=/tmp/tmp.Jfvx7ihP4U/target/debug/deps rustc --crate-name crates_io --edition=2021 lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 '--allow=clippy::all' '--warn=clippy::self_named_module_files' --warn=rust_2018_idioms '--allow=rustdoc::private_intra_doc_links' '--warn=clippy::print_stdout' '--warn=clippy::print_stderr' '--warn=clippy::disallowed_methods' '--warn=clippy::dbg_macro' --test --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a946248858d8a220 -C extra-filename=-a946248858d8a220 --out-dir /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -C incremental=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/incremental -L dependency=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.Jfvx7ihP4U/target/debug/deps --extern curl=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libcurl-70aeeabef06ae3b3.rlib --extern percent_encoding=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-4316a3666b4138a5.rlib --extern serde=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libserde-8422c4d5615ebe21.rlib --extern serde_json=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libserde_json-b648e219596bad8c.rlib --extern thiserror=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/libthiserror-0330562366af521d.rlib --extern url=/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/liburl-234a3cdd38a98221.rlib -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.Jfvx7ihP4U/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/x86_64-linux-gnu` 201s Finished `test` profile [unoptimized + debuginfo] target(s) in 18.74s 201s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 201s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps:/tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' /tmp/tmp.Jfvx7ihP4U/target/x86_64-unknown-linux-gnu/debug/deps/crates_io-a946248858d8a220` 201s 201s running 0 tests 201s 201s test result: ok. 0 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.00s 201s 201s autopkgtest [14:14:20]: test librust-crates-io-dev:default: -----------------------] 202s autopkgtest [14:14:21]: test librust-crates-io-dev:default: - - - - - - - - - - results - - - - - - - - - - 202s librust-crates-io-dev:default PASS 202s autopkgtest [14:14:21]: test librust-crates-io-dev:: preparing testbed 204s Reading package lists... 204s Building dependency tree... 204s Reading state information... 204s Starting pkgProblemResolver with broken count: 0 204s Starting 2 pkgProblemResolver with broken count: 0 204s Done 204s The following NEW packages will be installed: 204s autopkgtest-satdep 204s 0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded. 204s Need to get 0 B/728 B of archives. 204s After this operation, 0 B of additional disk space will be used. 204s Get:1 /tmp/autopkgtest.JE330l/3-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [728 B] 205s Selecting previously unselected package autopkgtest-satdep. 205s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 87816 files and directories currently installed.) 205s Preparing to unpack .../3-autopkgtest-satdep.deb ... 205s Unpacking autopkgtest-satdep (0) ... 205s Setting up autopkgtest-satdep (0) ... 206s (Reading database ... 87816 files and directories currently installed.) 206s Removing autopkgtest-satdep (0) ... 207s autopkgtest [14:14:26]: test librust-crates-io-dev:: /usr/share/cargo/bin/cargo-auto-test crates-io 0.39.2 --all-targets --no-default-features 207s autopkgtest [14:14:26]: test librust-crates-io-dev:: [----------------------- 207s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 207s debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu 207s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 207s debian cargo wrapper: linking /usr/share/cargo/registry/* into /tmp/tmp.aBquXbdCqp/registry/ 207s debian cargo wrapper: options, profiles, parallel, lto: ['parallel=2'] [] ['-j2'] 0 207s debian cargo wrapper: rust_type, gnu_type: x86_64-unknown-linux-gnu, x86_64-linux-gnu 207s debian cargo wrapper: unsetting RUSTFLAGS and assuming it will be (or already was) added to $CARGO_HOME/config.toml 207s debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'test', '--verbose', '--verbose', '-j2', '--target', 'x86_64-unknown-linux-gnu', '--all-targets', '--no-default-features'],) {} 207s Compiling proc-macro2 v1.0.86 208s Compiling shlex v1.3.0 208s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.aBquXbdCqp/registry/proc-macro2-1.0.86/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=05578a9012ce0189 -C extra-filename=-05578a9012ce0189 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/build/proc-macro2-05578a9012ce0189 -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn` 208s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=shlex CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/shlex-1.3.0 CARGO_PKG_AUTHORS='comex :Fenhl :Adrian Taylor :Alex Touchet :Daniel Parks :Garrett Berg ' CARGO_PKG_DESCRIPTION='Split a string into shell words, like Python'\''s shlex.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=shlex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/comex/rust-shlex' CARGO_PKG_RUST_VERSION=1.46.0 CARGO_PKG_VERSION=1.3.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/shlex-1.3.0 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name shlex --edition=2015 /tmp/tmp.aBquXbdCqp/registry/shlex-1.3.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=1fad345d3d1e2a5c -C extra-filename=-1fad345d3d1e2a5c --out-dir /tmp/tmp.aBquXbdCqp/target/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn` 208s warning: unexpected `cfg` condition name: `manual_codegen_check` 208s --> /tmp/tmp.aBquXbdCqp/registry/shlex-1.3.0/src/bytes.rs:353:12 208s | 208s 353 | #[cfg_attr(manual_codegen_check, inline(never))] 208s | ^^^^^^^^^^^^^^^^^^^^ 208s | 208s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 208s = help: consider using a Cargo feature instead 208s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 208s [lints.rust] 208s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(manual_codegen_check)'] } 208s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(manual_codegen_check)");` to the top of the `build.rs` 208s = note: see for more information about checking conditional configuration 208s = note: `#[warn(unexpected_cfgs)]` on by default 208s 208s warning: `shlex` (lib) generated 1 warning 208s Compiling cc v1.1.14 208s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/cc-1.1.14 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native 208s C compiler to compile native C code into a static archive to be linked into Rust 208s code. 208s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.1.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/cc-1.1.14 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name cc --edition=2018 /tmp/tmp.aBquXbdCqp/registry/cc-1.1.14/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("jobserver", "parallel"))' -C metadata=34623f41845c2e6f -C extra-filename=-34623f41845c2e6f --out-dir /tmp/tmp.aBquXbdCqp/target/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern shlex=/tmp/tmp.aBquXbdCqp/target/debug/deps/libshlex-1fad345d3d1e2a5c.rmeta --cap-lints warn` 208s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.aBquXbdCqp/target/debug/deps:/tmp/tmp.aBquXbdCqp/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.aBquXbdCqp/target/debug/build/proc-macro2-29dfdb7b9c5b5b2d/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.aBquXbdCqp/target/debug/build/proc-macro2-05578a9012ce0189/build-script-build` 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(fuzzing) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_is_available) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_byte_character) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_literal_c_string) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(no_source_text) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(proc_macro_span) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_backtrace) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_nightly_testing) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(procmacro2_semver_exempt) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(randomize_layout) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(span_locations) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(super_unstable) 208s [proc-macro2 1.0.86] cargo:rustc-check-cfg=cfg(wrap_proc_macro) 208s [proc-macro2 1.0.86] cargo:rerun-if-changed=build/probe.rs 208s [proc-macro2 1.0.86] cargo:rustc-cfg=wrap_proc_macro 208s [proc-macro2 1.0.86] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 208s Compiling pkg-config v0.3.27 208s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=pkg_config CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/pkg-config-0.3.27 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A library to run the pkg-config system tool at build time in order to be used in 208s Cargo build scripts. 208s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pkg-config CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/pkg-config-rs' CARGO_PKG_RUST_VERSION=1.30 CARGO_PKG_VERSION=0.3.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/pkg-config-0.3.27 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name pkg_config --edition=2015 /tmp/tmp.aBquXbdCqp/registry/pkg-config-0.3.27/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=7aa6c7556f1c9f83 -C extra-filename=-7aa6c7556f1c9f83 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn` 208s warning: unreachable expression 208s --> /tmp/tmp.aBquXbdCqp/registry/pkg-config-0.3.27/src/lib.rs:410:9 208s | 208s 406 | return true; 208s | ----------- any code following this expression is unreachable 208s ... 208s 410 | / match self.targetted_env_var("PKG_CONFIG_ALLOW_CROSS") { 208s 411 | | // don't use pkg-config if explicitly disabled 208s 412 | | Some(ref val) if val == "0" => false, 208s 413 | | Some(_) => true, 208s ... | 208s 419 | | } 208s 420 | | } 208s | |_________^ unreachable expression 208s | 208s = note: `#[warn(unreachable_code)]` on by default 208s 209s warning: `pkg-config` (lib) generated 1 warning 209s Compiling unicode-ident v1.0.13 209s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/unicode-ident-1.0.13 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.13 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/unicode-ident-1.0.13 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name unicode_ident --edition=2018 /tmp/tmp.aBquXbdCqp/registry/unicode-ident-1.0.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=81ebfcf93f568894 -C extra-filename=-81ebfcf93f568894 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn` 209s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/proc-macro2-1.0.86 CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.86 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=86 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/proc-macro2-1.0.86 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps OUT_DIR=/tmp/tmp.aBquXbdCqp/target/debug/build/proc-macro2-29dfdb7b9c5b5b2d/out rustc --crate-name proc_macro2 --edition=2021 /tmp/tmp.aBquXbdCqp/registry/proc-macro2-1.0.86/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "nightly", "proc-macro", "span-locations"))' -C metadata=200e1450c912bb26 -C extra-filename=-200e1450c912bb26 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern unicode_ident=/tmp/tmp.aBquXbdCqp/target/debug/deps/libunicode_ident-81ebfcf93f568894.rmeta --cap-lints warn --cfg wrap_proc_macro --check-cfg 'cfg(fuzzing)' --check-cfg 'cfg(no_is_available)' --check-cfg 'cfg(no_literal_byte_character)' --check-cfg 'cfg(no_literal_c_string)' --check-cfg 'cfg(no_source_text)' --check-cfg 'cfg(proc_macro_span)' --check-cfg 'cfg(procmacro2_backtrace)' --check-cfg 'cfg(procmacro2_nightly_testing)' --check-cfg 'cfg(procmacro2_semver_exempt)' --check-cfg 'cfg(randomize_layout)' --check-cfg 'cfg(span_locations)' --check-cfg 'cfg(super_unstable)' --check-cfg 'cfg(wrap_proc_macro)'` 210s Compiling vcpkg v0.2.8 210s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=vcpkg CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/vcpkg-0.2.8 CARGO_PKG_AUTHORS='Jim McGrath ' CARGO_PKG_DESCRIPTION='A library to find native dependencies in a vcpkg tree at build 210s time in order to be used in Cargo build scripts. 210s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=vcpkg CARGO_PKG_README=../README.md CARGO_PKG_REPOSITORY='https://github.com/mcgoo/vcpkg-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/vcpkg-0.2.8 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name vcpkg --edition=2015 /tmp/tmp.aBquXbdCqp/registry/vcpkg-0.2.8/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=f53c866101c6e057 -C extra-filename=-f53c866101c6e057 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn` 210s warning: trait objects without an explicit `dyn` are deprecated 210s --> /tmp/tmp.aBquXbdCqp/registry/vcpkg-0.2.8/src/lib.rs:192:32 210s | 210s 192 | fn cause(&self) -> Option<&error::Error> { 210s | ^^^^^^^^^^^^ 210s | 210s = warning: this is accepted in the current edition (Rust 2015) but is a hard error in Rust 2021! 210s = note: for more information, see 210s = note: `#[warn(bare_trait_objects)]` on by default 210s help: if this is an object-safe trait, use `dyn` 210s | 210s 192 | fn cause(&self) -> Option<&dyn error::Error> { 210s | +++ 210s 210s Compiling quote v1.0.37 210s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/quote-1.0.37 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.37 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=37 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/quote-1.0.37 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name quote --edition=2018 /tmp/tmp.aBquXbdCqp/registry/quote-1.0.37/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "proc-macro"))' -C metadata=53f0053d6d2d2b9d -C extra-filename=-53f0053d6d2d2b9d --out-dir /tmp/tmp.aBquXbdCqp/target/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern proc_macro2=/tmp/tmp.aBquXbdCqp/target/debug/deps/libproc_macro2-200e1450c912bb26.rmeta --cap-lints warn` 210s Compiling libc v0.2.161 210s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 210s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name build_script_build --edition=2015 /tmp/tmp.aBquXbdCqp/registry/libc-0.2.161/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=bb787918e9ff30f1 -C extra-filename=-bb787918e9ff30f1 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/build/libc-bb787918e9ff30f1 -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn` 211s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 211s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.aBquXbdCqp/target/debug/deps:/tmp/tmp.aBquXbdCqp/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/libc-0bc42a43b033f025/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.aBquXbdCqp/target/debug/build/libc-bb787918e9ff30f1/build-script-build` 211s [libc 0.2.161] cargo:rerun-if-changed=build.rs 211s [libc 0.2.161] cargo:rustc-cfg=freebsd11 211s [libc 0.2.161] cargo:rustc-cfg=libc_priv_mod_use 211s [libc 0.2.161] cargo:rustc-cfg=libc_union 211s [libc 0.2.161] cargo:rustc-cfg=libc_const_size_of 211s [libc 0.2.161] cargo:rustc-cfg=libc_align 211s [libc 0.2.161] cargo:rustc-cfg=libc_int128 211s [libc 0.2.161] cargo:rustc-cfg=libc_core_cvoid 211s [libc 0.2.161] cargo:rustc-cfg=libc_packedN 211s [libc 0.2.161] cargo:rustc-cfg=libc_cfg_target_vendor 211s [libc 0.2.161] cargo:rustc-cfg=libc_non_exhaustive 211s [libc 0.2.161] cargo:rustc-cfg=libc_long_array 211s [libc 0.2.161] cargo:rustc-cfg=libc_ptr_addr_of 211s [libc 0.2.161] cargo:rustc-cfg=libc_underscore_const_names 211s [libc 0.2.161] cargo:rustc-cfg=libc_const_extern_fn 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(emscripten_new_stat_abi) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(espidf_time64) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd10) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd11) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd12) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd13) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd14) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(freebsd15) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(gnu_time64_abi) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_align) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_cfg_target_vendor) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_extern_fn_unstable) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_const_size_of) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_core_cvoid) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_deny_warnings) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_int128) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_long_array) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_non_exhaustive) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_packedN) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_priv_mod_use) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ptr_addr_of) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_thread_local) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_underscore_const_names) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_union) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(libc_ctest) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx")) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_env,values("illumos","wasi","aix","ohos")) 211s [libc 0.2.161] cargo:rustc-check-cfg=cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky")) 211s Compiling syn v2.0.85 211s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/syn-2.0.85 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.0.85 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=85 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/syn-2.0.85 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name syn --edition=2021 /tmp/tmp.aBquXbdCqp/registry/syn-2.0.85/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("clone-impls", "default", "derive", "extra-traits", "fold", "full", "parsing", "printing", "proc-macro", "visit", "visit-mut"))' -C metadata=aa5088013bc7cff1 -C extra-filename=-aa5088013bc7cff1 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern proc_macro2=/tmp/tmp.aBquXbdCqp/target/debug/deps/libproc_macro2-200e1450c912bb26.rmeta --extern quote=/tmp/tmp.aBquXbdCqp/target/debug/deps/libquote-53f0053d6d2d2b9d.rmeta --extern unicode_ident=/tmp/tmp.aBquXbdCqp/target/debug/deps/libunicode_ident-81ebfcf93f568894.rmeta --cap-lints warn` 211s warning: `vcpkg` (lib) generated 1 warning 211s Compiling openssl-sys v0.9.101 211s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_main CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name build_script_main --edition=2018 /tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101/build/main.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=e2406edb5b863ba3 -C extra-filename=-e2406edb5b863ba3 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/build/openssl-sys-e2406edb5b863ba3 -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern cc=/tmp/tmp.aBquXbdCqp/target/debug/deps/libcc-34623f41845c2e6f.rlib --extern pkg_config=/tmp/tmp.aBquXbdCqp/target/debug/deps/libpkg_config-7aa6c7556f1c9f83.rlib --extern vcpkg=/tmp/tmp.aBquXbdCqp/target/debug/deps/libvcpkg-f53c866101c6e057.rlib --cap-lints warn` 211s warning: unexpected `cfg` condition value: `vendored` 211s --> /tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101/build/main.rs:4:7 211s | 211s 4 | #[cfg(feature = "vendored")] 211s | ^^^^^^^^^^^^^^^^^^^^ 211s | 211s = note: expected values for `feature` are: `bindgen` 211s = help: consider adding `vendored` as a feature in `Cargo.toml` 211s = note: see for more information about checking conditional configuration 211s = note: `#[warn(unexpected_cfgs)]` on by default 211s 211s warning: unexpected `cfg` condition value: `unstable_boringssl` 211s --> /tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101/build/main.rs:50:13 211s | 211s 50 | if cfg!(feature = "unstable_boringssl") { 211s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 211s | 211s = note: expected values for `feature` are: `bindgen` 211s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 211s = note: see for more information about checking conditional configuration 211s 211s warning: unexpected `cfg` condition value: `vendored` 211s --> /tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101/build/main.rs:75:15 211s | 211s 75 | #[cfg(not(feature = "vendored"))] 211s | ^^^^^^^^^^^^^^^^^^^^ 211s | 211s = note: expected values for `feature` are: `bindgen` 211s = help: consider adding `vendored` as a feature in `Cargo.toml` 211s = note: see for more information about checking conditional configuration 211s 211s warning: struct `OpensslCallbacks` is never constructed 211s --> /tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101/build/run_bindgen.rs:209:8 211s | 211s 209 | struct OpensslCallbacks; 211s | ^^^^^^^^^^^^^^^^ 211s | 211s = note: `#[warn(dead_code)]` on by default 211s 212s warning: `openssl-sys` (build script) generated 4 warnings 212s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101 CARGO_MANIFEST_LINKS=openssl CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.aBquXbdCqp/target/debug/deps:/tmp/tmp.aBquXbdCqp/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-fb107139f9248cea/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.aBquXbdCqp/target/debug/build/openssl-sys-e2406edb5b863ba3/build-script-main` 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR 212s [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_LIB_DIR unset 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_LIB_DIR 212s [openssl-sys 0.9.101] OPENSSL_LIB_DIR unset 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR 212s [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_INCLUDE_DIR unset 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_INCLUDE_DIR 212s [openssl-sys 0.9.101] OPENSSL_INCLUDE_DIR unset 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=X86_64_UNKNOWN_LINUX_GNU_OPENSSL_DIR 212s [openssl-sys 0.9.101] X86_64_UNKNOWN_LINUX_GNU_OPENSSL_DIR unset 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DIR 212s [openssl-sys 0.9.101] OPENSSL_DIR unset 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_NO_PKG_CONFIG 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=SYSROOT 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 212s [openssl-sys 0.9.101] cargo:rustc-link-lib=ssl 212s [openssl-sys 0.9.101] cargo:rustc-link-lib=crypto 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_STATIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=OPENSSL_DYNAMIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 212s [openssl-sys 0.9.101] cargo:rerun-if-changed=build/expando.c 212s [openssl-sys 0.9.101] OPT_LEVEL = Some(0) 212s [openssl-sys 0.9.101] TARGET = Some(x86_64-unknown-linux-gnu) 212s [openssl-sys 0.9.101] OUT_DIR = Some(/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-fb107139f9248cea/out) 212s [openssl-sys 0.9.101] HOST = Some(x86_64-unknown-linux-gnu) 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_x86_64-unknown-linux-gnu 212s [openssl-sys 0.9.101] CC_x86_64-unknown-linux-gnu = None 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_x86_64_unknown_linux_gnu 212s [openssl-sys 0.9.101] CC_x86_64_unknown_linux_gnu = None 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CC 212s [openssl-sys 0.9.101] HOST_CC = None 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC 212s [openssl-sys 0.9.101] CC = None 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_ENABLE_DEBUG_OUTPUT 212s [openssl-sys 0.9.101] RUSTC_WRAPPER = None 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CRATE_CC_NO_DEFAULTS 212s [openssl-sys 0.9.101] CRATE_CC_NO_DEFAULTS = None 212s [openssl-sys 0.9.101] DEBUG = Some(true) 212s [openssl-sys 0.9.101] CARGO_CFG_TARGET_FEATURE = Some(fxsr,sse,sse2) 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64-unknown-linux-gnu 212s [openssl-sys 0.9.101] CFLAGS_x86_64-unknown-linux-gnu = None 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS_x86_64_unknown_linux_gnu 212s [openssl-sys 0.9.101] CFLAGS_x86_64_unknown_linux_gnu = None 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=HOST_CFLAGS 212s [openssl-sys 0.9.101] HOST_CFLAGS = None 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CFLAGS 212s [openssl-sys 0.9.101] CFLAGS = Some(-g -O3 -Werror=implicit-function-declaration -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer -ffile-prefix-map=/usr/share/cargo/registry/crates-io-0.39.2=. -flto=auto -ffat-lto-objects -fstack-protector-strong -fstack-clash-protection -Wformat -Werror=format-security -fcf-protection) 212s [openssl-sys 0.9.101] cargo:rerun-if-env-changed=CC_SHELL_ESCAPED_FLAGS 212s [openssl-sys 0.9.101] CC_SHELL_ESCAPED_FLAGS = None 212s [openssl-sys 0.9.101] version: 3_3_1 212s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_IDEA" 212s [openssl-sys 0.9.101] cargo:rustc-cfg=osslconf="OPENSSL_NO_SSL3_METHOD" 212s [openssl-sys 0.9.101] cargo:conf=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD 212s [openssl-sys 0.9.101] cargo:rustc-cfg=openssl 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl320 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl300 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl101 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102f 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl102h 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110f 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110g 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl110h 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111b 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111c 212s [openssl-sys 0.9.101] cargo:rustc-cfg=ossl111d 212s [openssl-sys 0.9.101] cargo:version_number=30300010 212s [openssl-sys 0.9.101] cargo:include=/usr/include 212s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/libc-0.2.161 CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. 212s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.161 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=161 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/libc-0.2.161 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/libc-0bc42a43b033f025/out rustc --crate-name libc --edition=2015 /tmp/tmp.aBquXbdCqp/registry/libc-0.2.161/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("align", "const-extern-fn", "default", "extra_traits", "rustc-dep-of-std", "rustc-std-workspace-core", "std", "use_std"))' -C metadata=ae5b245620e41597 -C extra-filename=-ae5b245620e41597 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn --check-cfg 'cfg(emscripten_new_stat_abi)' --check-cfg 'cfg(espidf_time64)' --check-cfg 'cfg(freebsd10)' --check-cfg 'cfg(freebsd11)' --check-cfg 'cfg(freebsd12)' --check-cfg 'cfg(freebsd13)' --check-cfg 'cfg(freebsd14)' --check-cfg 'cfg(freebsd15)' --check-cfg 'cfg(gnu_time64_abi)' --check-cfg 'cfg(libc_align)' --check-cfg 'cfg(libc_cfg_target_vendor)' --check-cfg 'cfg(libc_const_extern_fn)' --check-cfg 'cfg(libc_const_extern_fn_unstable)' --check-cfg 'cfg(libc_const_size_of)' --check-cfg 'cfg(libc_core_cvoid)' --check-cfg 'cfg(libc_deny_warnings)' --check-cfg 'cfg(libc_int128)' --check-cfg 'cfg(libc_long_array)' --check-cfg 'cfg(libc_non_exhaustive)' --check-cfg 'cfg(libc_packedN)' --check-cfg 'cfg(libc_priv_mod_use)' --check-cfg 'cfg(libc_ptr_addr_of)' --check-cfg 'cfg(libc_thread_local)' --check-cfg 'cfg(libc_underscore_const_names)' --check-cfg 'cfg(libc_union)' --check-cfg 'cfg(libc_ctest)' --check-cfg 'cfg(target_os,values("switch","aix","ohos","hurd","rtems","visionos","nuttx"))' --check-cfg 'cfg(target_env,values("illumos","wasi","aix","ohos"))' --check-cfg 'cfg(target_arch,values("loongarch64","mips32r6","mips64r6","csky"))'` 213s Compiling curl-sys v0.4.67+curl-8.3.0 213s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.aBquXbdCqp/registry/curl-sys-0.4.67/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=b02165d81652dc44 -C extra-filename=-b02165d81652dc44 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/build/curl-sys-b02165d81652dc44 -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern cc=/tmp/tmp.aBquXbdCqp/target/debug/deps/libcc-34623f41845c2e6f.rlib --extern pkg_config=/tmp/tmp.aBquXbdCqp/target/debug/deps/libpkg_config-7aa6c7556f1c9f83.rlib --cap-lints warn` 213s warning: unexpected `cfg` condition value: `rustls` 213s --> /tmp/tmp.aBquXbdCqp/registry/curl-sys-0.4.67/build.rs:279:13 213s | 213s 279 | if cfg!(feature = "rustls") { 213s | ^^^^^^^^^^^^^^^^^^ 213s | 213s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 213s = help: consider adding `rustls` as a feature in `Cargo.toml` 213s = note: see for more information about checking conditional configuration 213s = note: `#[warn(unexpected_cfgs)]` on by default 213s 213s warning: unexpected `cfg` condition value: `windows-static-ssl` 213s --> /tmp/tmp.aBquXbdCqp/registry/curl-sys-0.4.67/build.rs:283:20 213s | 213s 283 | } else if cfg!(feature = "windows-static-ssl") { 213s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 213s | 213s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 213s = help: consider adding `windows-static-ssl` as a feature in `Cargo.toml` 213s = note: see for more information about checking conditional configuration 213s 214s warning: `curl-sys` (build script) generated 2 warnings 214s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/curl-sys-0.4.67 CARGO_MANIFEST_LINKS=curl CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.aBquXbdCqp/target/debug/deps:/tmp/tmp.aBquXbdCqp/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/curl-sys-f72ebde40d9bffc5/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.aBquXbdCqp/target/debug/build/curl-sys-b02165d81652dc44/build-script-build` 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_NO_PKG_CONFIG 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=SYSROOT 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-search=native=/usr/lib/x86_64-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rustc-link-lib=curl 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=DEB_HOST_GNU_TYPE 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=LIBCURL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_STATIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_ALL_DYNAMIC 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_PATH 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_PATH 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_LIBDIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_LIBDIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64-unknown-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR_x86_64_unknown_linux_gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=HOST_PKG_CONFIG_SYSROOT_DIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:rerun-if-env-changed=PKG_CONFIG_SYSROOT_DIR 214s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/x86_64-linux-gnu 214s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include 214s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/p11-kit-1 214s [curl-sys 0.4.67+curl-8.3.0] cargo:include=/usr/include/mit-krb5 214s Compiling smallvec v1.13.2 214s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=smallvec CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/smallvec-1.13.2 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION=''\''Small vector'\'' optimization: store up to a small number of items on the stack' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=smallvec CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-smallvec' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.13.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=13 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/smallvec-1.13.2 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name smallvec --edition=2018 /tmp/tmp.aBquXbdCqp/registry/smallvec-1.13.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("arbitrary", "const_generics", "const_new", "debugger_visualizer", "drain_filter", "drain_keep_rest", "may_dangle", "serde", "specialization", "union", "write"))' -C metadata=9cc101577593fbae -C extra-filename=-9cc101577593fbae --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 214s Compiling serde v1.0.215 214s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.aBquXbdCqp/registry/serde-1.0.215/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=291cdb03b5d895c1 -C extra-filename=-291cdb03b5d895c1 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/build/serde-291cdb03b5d895c1 -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn` 214s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_DERIVE=1 CARGO_FEATURE_SERDE_DERIVE=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.aBquXbdCqp/target/debug/deps:/tmp/tmp.aBquXbdCqp/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/serde-18cf29f3edd43d44/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.aBquXbdCqp/target/debug/build/serde-291cdb03b5d895c1/build-script-build` 214s [serde 1.0.215] cargo:rerun-if-changed=build.rs 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_cstr) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_error) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_net) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_num_saturating) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_core_try_from) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_diagnostic_namespace) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_float_copysign) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_num_nonzero_signed) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_relaxed_trait_bounds) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_serde_derive) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_std_atomic64) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_systemtime_checked_add) 214s [serde 1.0.215] cargo:rustc-check-cfg=cfg(no_target_has_atomic) 214s [serde 1.0.215] cargo:rustc-cfg=no_core_error 214s Compiling unicode-normalization v0.1.22 214s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_normalization CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/unicode-normalization-0.1.22 CARGO_PKG_AUTHORS='kwantam :Manish Goregaokar ' CARGO_PKG_DESCRIPTION='This crate provides functions for normalization of 214s Unicode strings, including Canonical and Compatible 214s Decomposition and Recomposition, as described in 214s Unicode Standard Annex #15. 214s ' CARGO_PKG_HOMEPAGE='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-normalization CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/unicode-rs/unicode-normalization' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.22 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=22 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/unicode-normalization-0.1.22 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name unicode_normalization --edition=2018 /tmp/tmp.aBquXbdCqp/registry/unicode-normalization-0.1.22/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "std"))' -C metadata=fd8a3b86dc36a9ec -C extra-filename=-fd8a3b86dc36a9ec --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern smallvec=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libsmallvec-9cc101577593fbae.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 215s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_sys CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101 CARGO_PKG_AUTHORS='Alex Crichton :Steven Fackler ' CARGO_PKG_DESCRIPTION='FFI bindings to OpenSSL' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/rust-openssl' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.101 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=101 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/openssl-sys-fb107139f9248cea/out rustc --crate-name openssl_sys --edition=2018 /tmp/tmp.aBquXbdCqp/registry/openssl-sys-0.9.101/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bindgen"))' -C metadata=9d5d017366d644e7 -C extra-filename=-9d5d017366d644e7 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern libc=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -l ssl -l crypto --cfg 'osslconf="OPENSSL_NO_IDEA"' --cfg 'osslconf="OPENSSL_NO_SSL3_METHOD"' --cfg openssl --cfg ossl320 --cfg ossl300 --cfg ossl101 --cfg ossl102 --cfg ossl102f --cfg ossl102h --cfg ossl110 --cfg ossl110f --cfg ossl110g --cfg ossl110h --cfg ossl111 --cfg ossl111b --cfg ossl111c --cfg ossl111d` 215s warning: unexpected `cfg` condition value: `unstable_boringssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:9:13 215s | 215s 9 | #![cfg_attr(feature = "unstable_boringssl", allow(ambiguous_glob_reexports))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = note: expected values for `feature` are: `bindgen` 215s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 215s = note: see for more information about checking conditional configuration 215s = note: `#[warn(unexpected_cfgs)]` on by default 215s 215s warning: unexpected `cfg` condition value: `unstable_boringssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:16:7 215s | 215s 16 | #[cfg(feature = "unstable_boringssl")] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = note: expected values for `feature` are: `bindgen` 215s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition value: `unstable_boringssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:18:7 215s | 215s 18 | #[cfg(feature = "unstable_boringssl")] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = note: expected values for `feature` are: `bindgen` 215s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `boringssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:11 215s | 215s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 215s | ^^^^^^^^^ 215s | 215s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition value: `unstable_boringssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:21:26 215s | 215s 21 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = note: expected values for `feature` are: `bindgen` 215s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `boringssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:11 215s | 215s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 215s | ^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition value: `unstable_boringssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:32:26 215s | 215s 32 | #[cfg(all(boringssl, not(feature = "unstable_boringssl")))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = note: expected values for `feature` are: `bindgen` 215s = help: consider adding `unstable_boringssl` as a feature in `Cargo.toml` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `openssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:35:7 215s | 215s 35 | #[cfg(openssl)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `openssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:208:7 215s | 215s 208 | #[cfg(openssl)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(openssl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(openssl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:112:11 215s | 215s 112 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:126:15 215s | 215s 126 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:15 215s | 215s 37 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:37:24 215s | 215s 37 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:15 215s | 215s 43 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:43:24 215s | 215s 43 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:15 215s | 215s 49 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:49:24 215s | 215s 49 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:15 215s | 215s 55 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:55:24 215s | 215s 55 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:15 215s | 215s 61 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:61:24 215s | 215s 61 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:15 215s | 215s 67 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bio.rs:67:24 215s | 215s 67 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:8:7 215s | 215s 8 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:10:7 215s | 215s 10 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:12:7 215s | 215s 12 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./bn.rs:14:7 215s | 215s 14 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:3:7 215s | 215s 3 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:5:7 215s | 215s 5 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:7:7 215s | 215s 7 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:9:7 215s | 215s 9 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:11:7 215s | 215s 11 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:13:7 215s | 215s 13 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:15:7 215s | 215s 15 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:17:7 215s | 215s 17 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:19:7 215s | 215s 19 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:21:7 215s | 215s 21 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:23:7 215s | 215s 23 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:25:7 215s | 215s 25 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:27:7 215s | 215s 27 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:29:7 215s | 215s 29 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:31:7 215s | 215s 31 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:33:7 215s | 215s 33 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:35:7 215s | 215s 35 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:37:7 215s | 215s 37 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:39:7 215s | 215s 39 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:41:7 215s | 215s 41 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:43:7 215s | 215s 43 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./cms.rs:45:7 215s | 215s 45 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:11 215s | 215s 60 | #[cfg(any(ossl110, libressl390))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:60:20 215s | 215s 60 | #[cfg(any(ossl110, libressl390))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:15 215s | 215s 71 | #[cfg(not(any(ossl110, libressl390)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:71:24 215s | 215s 71 | #[cfg(not(any(ossl110, libressl390)))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:11 215s | 215s 82 | #[cfg(any(ossl110, libressl390))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:82:20 215s | 215s 82 | #[cfg(any(ossl110, libressl390))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:15 215s | 215s 93 | #[cfg(not(any(ossl110, libressl390)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:93:24 215s | 215s 93 | #[cfg(not(any(ossl110, libressl390)))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:99:11 215s | 215s 99 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:101:11 215s | 215s 101 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:103:11 215s | 215s 103 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:105:11 215s | 215s 105 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:17:14 215s | 215s 17 | if #[cfg(ossl110)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:27:14 215s | 215s 27 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:18 215s | 215s 109 | if #[cfg(any(ossl110, libressl381))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl381` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:109:27 215s | 215s 109 | if #[cfg(any(ossl110, libressl381))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl381)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl381)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:112:21 215s | 215s 112 | } else if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:18 215s | 215s 119 | if #[cfg(any(ossl110, libressl271))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl271` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:119:27 215s | 215s 119 | if #[cfg(any(ossl110, libressl271))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:6:15 215s | 215s 6 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./crypto.rs:12:15 215s | 215s 12 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./dtls1.rs:4:14 215s | 215s 4 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ec.rs:8:7 215s | 215s 8 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./err.rs:11:14 215s | 215s 11 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:11 215s | 215s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl310` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:20 215s | 215s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `boringssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:10:33 215s | 215s 10 | #[cfg(any(ossl111, libressl310, boringssl))] 215s | ^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:14:7 215s | 215s 14 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:17:7 215s | 215s 17 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:11 215s | 215s 19 | #[cfg(any(ossl111, libressl370))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl370` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:19:20 215s | 215s 19 | #[cfg(any(ossl111, libressl370))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:11 215s | 215s 21 | #[cfg(any(ossl111, libressl370))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl370` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:21:20 215s | 215s 21 | #[cfg(any(ossl111, libressl370))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:23:7 215s | 215s 23 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:25:7 215s | 215s 25 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:29:7 215s | 215s 29 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:11 215s | 215s 31 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:31:20 215s | 215s 31 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:34:7 215s | 215s 34 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:122:11 215s | 215s 122 | #[cfg(not(ossl300))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:131:11 215s | 215s 131 | #[cfg(not(ossl300))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:140:7 215s | 215s 140 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:11 215s | 215s 204 | #[cfg(any(ossl111, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:204:20 215s | 215s 204 | #[cfg(any(ossl111, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:11 215s | 215s 207 | #[cfg(any(ossl111, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:207:20 215s | 215s 207 | #[cfg(any(ossl111, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:11 215s | 215s 210 | #[cfg(any(ossl111, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:210:20 215s | 215s 210 | #[cfg(any(ossl111, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:11 215s | 215s 213 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:213:20 215s | 215s 213 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:11 215s | 215s 216 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:216:20 215s | 215s 216 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:11 215s | 215s 219 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:219:20 215s | 215s 219 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:11 215s | 215s 222 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:222:20 215s | 215s 222 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:11 215s | 215s 225 | #[cfg(any(ossl111, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:225:20 215s | 215s 225 | #[cfg(any(ossl111, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:15 215s | 215s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:28 215s | 215s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:228:39 215s | 215s 228 | #[cfg(any(all(ossl111, not(ossl300)), libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:15 215s | 215s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:28 215s | 215s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:240:39 215s | 215s 240 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:15 215s | 215s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:28 215s | 215s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:252:39 215s | 215s 252 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:15 215s | 215s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:28 215s | 215s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:268:39 215s | 215s 268 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:15 215s | 215s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:28 215s | 215s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:284:39 215s | 215s 284 | #[cfg(any(all(ossl110, not(ossl300)), libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:15 215s | 215s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `boringssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:300:29 215s | 215s 300 | #[cfg(all(not(ossl300), not(boringssl)))] 215s | ^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:46:14 215s | 215s 46 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:147:14 215s | 215s 147 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./evp.rs:167:14 215s | 215s 167 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:22:7 215s | 215s 22 | #[cfg(libressl)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/mod.rs:59:7 215s | 215s 59 | #[cfg(libressl)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/aes.rs:15:15 215s | 215s 15 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 215s | 215s 16 | stack!(stack_st_ASN1_OBJECT); 215s | ---------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:16:1 215s | 215s 16 | stack!(stack_st_ASN1_OBJECT); 215s | ---------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:15 215s | 215s 50 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:50:24 215s | 215s 50 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:19 215s | 215s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:32 215s | 215s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:52:43 215s | 215s 52 | #[cfg(any(all(ossl101, not(ossl110)), libressl))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:71:11 215s | 215s 71 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:91:11 215s | 215s 91 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:95:11 215s | 215s 95 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:82 215s | 215s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:110:91 215s | 215s 110 | pub fn ASN1_STRING_to_UTF8(out: *mut *mut c_uchar, s: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:55 215s | 215s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:111:64 215s | 215s 111 | pub fn ASN1_STRING_type(x: #[const_ptr_if(any(ossl110, libressl280))] ASN1_STRING) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:57 215s | 215s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:112:66 215s | 215s 112 | pub fn ASN1_generate_v3(str: #[const_ptr_if(any(ossl110, libressl280))] c_char, cnf: *mut X509V3_CTX) -> *mut ASN1_TYPE; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/asn1.rs:113:48 215s | 215s 113 | pub fn i2d_ASN1_TYPE(a: #[const_ptr_if(ossl300)] ASN1_TYPE, pp: *mut *mut c_uchar) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:18 215s | 215s 13 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:13:27 215s | 215s 13 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:51 215s | 215s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:34:60 215s | 215s 34 | pub fn BIO_s_file() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:50 215s | 215s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:35:59 215s | 215s 35 | pub fn BIO_new(type_: #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD) -> *mut BIO; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:39:15 215s | 215s 39 | #[cfg(not(osslconf = "OPENSSL_NO_STDIO"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_STDIO"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_STDIO\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:15 215s | 215s 41 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:41:24 215s | 215s 41 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:15 215s | 215s 43 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:43:24 215s | 215s 43 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:15 215s | 215s 45 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:45:24 215s | 215s 45 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:50 215s | 215s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:55:59 215s | 215s 55 | pub fn BIO_s_mem() -> #[const_ptr_if(any(ossl110, libressl280))] BIO_METHOD; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:56 215s | 215s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:56:65 215s | 215s 56 | pub fn BIO_new_mem_buf(buf: #[const_ptr_if(any(ossl102, libressl280))] c_void, len: c_int) -> *mut BIO; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:61:15 215s | 215s 61 | #[cfg(not(osslconf = "OPENSSL_NO_SOCK"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SOCK"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SOCK\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:15 215s | 215s 64 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:64:24 215s | 215s 64 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:15 215s | 215s 66 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:66:24 215s | 215s 66 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:15 215s | 215s 72 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:72:24 215s | 215s 72 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:15 215s | 215s 78 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:78:24 215s | 215s 78 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:15 215s | 215s 84 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:84:24 215s | 215s 84 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:15 215s | 215s 90 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:90:24 215s | 215s 90 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:15 215s | 215s 96 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:96:24 215s | 215s 96 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:15 215s | 215s 102 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bio.rs:102:24 215s | 215s 102 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:18 215s | 215s 153 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:153:27 215s | 215s 153 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:6:11 215s | 215s 6 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:10:15 215s | 215s 10 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:13:15 215s | 215s 13 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:16:11 215s | 215s 16 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:18:11 215s | 215s 18 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:20:11 215s | 215s 20 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:15 215s | 215s 26 | #[cfg(any(ossl110, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:26:24 215s | 215s 26 | #[cfg(any(ossl110, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:15 215s | 215s 33 | #[cfg(any(ossl110, libressl350))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:33:24 215s | 215s 33 | #[cfg(any(ossl110, libressl350))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:15 215s | 215s 35 | #[cfg(any(ossl110, libressl350))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:35:24 215s | 215s 35 | #[cfg(any(ossl110, libressl350))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:135:15 215s | 215s 135 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/bn.rs:142:15 215s | 215s 142 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:7:11 215s | 215s 7 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:14:54 215s | 215s 14 | pub fn i2d_CMS_ContentInfo(a: #[const_ptr_if(ossl300)] CMS_ContentInfo, pp: *mut *mut c_uchar) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:13:15 215s | 215s 13 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:19:11 215s | 215s 19 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:26:11 215s | 215s 26 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:29:11 215s | 215s 29 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:38:11 215s | 215s 38 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:48:11 215s | 215s 48 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/cms.rs:56:11 215s | 215s 56 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 215s | 215s 4 | stack!(stack_st_void); 215s | --------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:4:1 215s | 215s 4 | stack!(stack_st_void); 215s | --------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:18 215s | 215s 7 | if #[cfg(any(ossl110, libressl271))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl271` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:7:27 215s | 215s 7 | if #[cfg(any(ossl110, libressl271))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:18 215s | 215s 60 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:60:27 215s | 215s 60 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:15 215s | 215s 21 | #[cfg(any(ossl110, libressl))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:21:24 215s | 215s 21 | #[cfg(any(ossl110, libressl))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:31:15 215s | 215s 31 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:37:15 215s | 215s 37 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:43:15 215s | 215s 43 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:49:15 215s | 215s 49 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:15 215s | 215s 74 | #[cfg(all(ossl101, not(ossl300)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:74:28 215s | 215s 74 | #[cfg(all(ossl101, not(ossl300)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:15 215s | 215s 76 | #[cfg(all(ossl101, not(ossl300)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:76:28 215s | 215s 76 | #[cfg(all(ossl101, not(ossl300)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:81:11 215s | 215s 81 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/crypto.rs:83:11 215s | 215s 83 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl382` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:8:15 215s | 215s 8 | #[cfg(not(libressl382))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:30:11 215s | 215s 30 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:32:11 215s | 215s 32 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:34:11 215s | 215s 34 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:15 215s | 215s 37 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:37:24 215s | 215s 37 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:15 215s | 215s 39 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:39:24 215s | 215s 39 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:15 215s | 215s 47 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:47:24 215s | 215s 47 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:15 215s | 215s 50 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dh.rs:50:24 215s | 215s 50 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:18 215s | 215s 6 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:6:27 215s | 215s 6 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:15 215s | 215s 57 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:57:24 215s | 215s 57 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:15 215s | 215s 64 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:64:24 215s | 215s 64 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:15 215s | 215s 66 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:66:24 215s | 215s 66 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:15 215s | 215s 68 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:68:24 215s | 215s 68 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:15 215s | 215s 80 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:80:24 215s | 215s 80 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:15 215s | 215s 83 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/dsa.rs:83:24 215s | 215s 83 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:18 215s | 215s 229 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:229:27 215s | 215s 229 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:17:15 215s | 215s 17 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:59:15 215s | 215s 59 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:70:11 215s | 215s 70 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:80:15 215s | 215s 80 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:15 215s | 215s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `boringssl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:24 215s | 215s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 215s | ^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(boringssl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(boringssl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:104:35 215s | 215s 104 | #[cfg(any(ossl111, boringssl, libressl350))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:129:15 215s | 215s 129 | #[cfg(not(osslconf = "OPENSSL_NO_EC2M"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_EC2M"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_EC2M\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:15 215s | 215s 245 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:245:24 215s | 215s 245 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:15 215s | 215s 248 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ec.rs:248:24 215s | 215s 248 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:11:14 215s | 215s 11 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:28:11 215s | 215s 28 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:47:11 215s | 215s 47 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:49:15 215s | 215s 49 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/err.rs:51:15 215s | 215s 51 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:5:14 215s | 215s 5 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:18 215s | 215s 55 | if #[cfg(any(ossl110, libressl382))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl382` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:55:27 215s | 215s 55 | if #[cfg(any(ossl110, libressl382))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:69:14 215s | 215s 69 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:229:14 215s | 215s 229 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:18 215s | 215s 242 | if #[cfg(any(ossl111, libressl370))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl370` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:242:27 215s | 215s 242 | if #[cfg(any(ossl111, libressl370))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:449:14 215s | 215s 449 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:18 215s | 215s 624 | if #[cfg(any(ossl111, libressl370))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl370` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:624:27 215s | 215s 624 | if #[cfg(any(ossl111, libressl370))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:82:11 215s | 215s 82 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:94:11 215s | 215s 94 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:97:11 215s | 215s 97 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:104:11 215s | 215s 104 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:150:11 215s | 215s 150 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:164:11 215s | 215s 164 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:40 215s | 215s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:266:49 215s | 215s 266 | sigret: #[const_ptr_if(any(ossl102, libressl280))] c_uchar, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:278:11 215s | 215s 278 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:15 215s | 215s 298 | #[cfg(any(ossl111, libressl380))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl380` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:298:24 215s | 215s 298 | #[cfg(any(ossl111, libressl380))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:15 215s | 215s 300 | #[cfg(any(ossl111, libressl380))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl380` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:300:24 215s | 215s 300 | #[cfg(any(ossl111, libressl380))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:15 215s | 215s 302 | #[cfg(any(ossl111, libressl380))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl380` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:302:24 215s | 215s 302 | #[cfg(any(ossl111, libressl380))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:15 215s | 215s 304 | #[cfg(any(ossl111, libressl380))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl380` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:304:24 215s | 215s 304 | #[cfg(any(ossl111, libressl380))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:306:11 215s | 215s 306 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:308:11 215s | 215s 308 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:19 215s | 215s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:28 215s | 215s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:311:46 215s | 215s 311 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM3")))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM3"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM3\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:321:15 215s | 215s 321 | #[cfg(not(osslconf = "OPENSSL_NO_RC4"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_RC4"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_RC4\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:337:11 215s | 215s 337 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:339:11 215s | 215s 339 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:341:11 215s | 215s 341 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:352:11 215s | 215s 352 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:354:11 215s | 215s 354 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:356:11 215s | 215s 356 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:368:11 215s | 215s 368 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:370:11 215s | 215s 370 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:372:11 215s | 215s 372 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:19 215s | 215s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl310` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:28 215s | 215s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:374:46 215s | 215s 374 | #[cfg(all(any(ossl110, libressl310), not(osslconf = "OPENSSL_NO_CHACHA")))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:19 215s | 215s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:28 215s | 215s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:376:46 215s | 215s 376 | #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CHACHA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CHACHA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:378:15 215s | 215s 378 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:380:15 215s | 215s 380 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:382:15 215s | 215s 382 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:384:15 215s | 215s 384 | #[cfg(not(osslconf = "OPENSSL_NO_SEED"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SEED"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SEED\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:19 215s | 215s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:28 215s | 215s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:387:46 215s | 215s 387 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:19 215s | 215s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:28 215s | 215s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:389:46 215s | 215s 389 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:19 215s | 215s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:28 215s | 215s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:391:46 215s | 215s 391 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:19 215s | 215s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:28 215s | 215s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:393:46 215s | 215s 393 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:19 215s | 215s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:28 215s | 215s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:395:46 215s | 215s 395 | #[cfg(all(any(ossl111, libressl291), not(osslconf = "OPENSSL_NO_SM4")))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_SM4"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_SM4\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:398:15 215s | 215s 398 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:400:15 215s | 215s 400 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:402:15 215s | 215s 402 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:404:15 215s | 215s 404 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:406:15 215s | 215s 406 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:408:15 215s | 215s 408 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:410:15 215s | 215s 410 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:412:15 215s | 215s 412 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:414:15 215s | 215s 414 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:416:15 215s | 215s 416 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:418:15 215s | 215s 418 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:420:15 215s | 215s 420 | #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAMELLIA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAMELLIA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:423:15 215s | 215s 423 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:425:15 215s | 215s 425 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:427:15 215s | 215s 427 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:429:15 215s | 215s 429 | #[cfg(not(osslconf = "OPENSSL_NO_CAST"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_CAST"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_CAST\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:432:15 215s | 215s 432 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:434:15 215s | 215s 434 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:436:15 215s | 215s 436 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:438:15 215s | 215s 438 | #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_IDEA"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_IDEA\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:441:15 215s | 215s 441 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:15 215s | 215s 479 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:479:24 215s | 215s 479 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:512:11 215s | 215s 512 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:539:11 215s | 215s 539 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:542:11 215s | 215s 542 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:545:11 215s | 215s 545 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:557:11 215s | 215s 557 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:565:11 215s | 215s 565 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:54 215s | 215s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/evp.rs:619:63 215s | 215s 619 | pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl280))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:18 215s | 215s 6 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/hmac.rs:6:27 215s | 215s 6 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/kdf.rs:5:14 215s | 215s 5 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:26:11 215s | 215s 26 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/object.rs:28:11 215s | 215s 28 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:40 215s | 215s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl281` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:17:49 215s | 215s 17 | issuer: #[const_ptr_if(any(ossl110, libressl281))] X509, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:41 215s | 215s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl281` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:16:50 215s | 215s 16 | subject: #[const_ptr_if(any(ossl110, libressl281))] X509, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:54:52 215s | 215s 54 | pub fn i2d_OCSP_RESPONSE(a: #[const_ptr_if(ossl300)] OCSP_RESPONSE, pp: *mut *mut c_uchar) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ocsp.rs:72:51 215s | 215s 72 | pub fn i2d_OCSP_REQUEST(a: #[const_ptr_if(ossl300)] OCSP_REQUEST, pp: *mut *mut c_uchar) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:5:11 215s | 215s 5 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/params.rs:7:11 215s | 215s 7 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:15:71 215s | 215s 15 | pub fn PEM_write_bio_X509(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:16:75 215s | 215s 16 | pub fn PEM_write_bio_X509_REQ(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:17:75 215s | 215s 17 | pub fn PEM_write_bio_X509_CRL(bio: *mut BIO, x509: #[const_ptr_if(ossl300)] X509_CRL) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:22:34 215s | 215s 22 | kstr: #[const_ptr_if(ossl300)] c_uchar, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:20:33 215s | 215s 20 | rsa: #[const_ptr_if(ossl300)] RSA, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:27:75 215s | 215s 27 | pub fn PEM_write_bio_RSA_PUBKEY(bp: *mut BIO, rsa: #[const_ptr_if(ossl300)] RSA) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:32:34 215s | 215s 32 | kstr: #[const_ptr_if(ossl300)] c_uchar, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:30:33 215s | 215s 30 | dsa: #[const_ptr_if(ossl300)] DSA, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:41:34 215s | 215s 41 | kstr: #[const_ptr_if(ossl300)] c_uchar, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:39:33 215s | 215s 39 | key: #[const_ptr_if(ossl300)] EC_KEY, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:46:75 215s | 215s 46 | pub fn PEM_write_bio_DSA_PUBKEY(bp: *mut BIO, dsa: #[const_ptr_if(ossl300)] DSA) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:51:34 215s | 215s 51 | kstr: #[const_ptr_if(ossl300)] c_uchar, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:49:34 215s | 215s 49 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:56:69 215s | 215s 56 | pub fn PEM_write_bio_PUBKEY(bp: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:61:34 215s | 215s 61 | kstr: #[const_ptr_if(ossl300)] c_char, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:59:34 215s | 215s 59 | pkey: #[const_ptr_if(ossl300)] EVP_PKEY, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:66:68 215s | 215s 66 | pub fn PEM_write_bio_PKCS7(bp: *mut BIO, x: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:67:73 215s | 215s 67 | pub fn PEM_write_bio_EC_PUBKEY(bp: *mut BIO, ec: #[const_ptr_if(ossl300)] EC_KEY) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:72:34 215s | 215s 72 | kstr: #[const_ptr_if(ossl300)] c_char, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:70:31 215s | 215s 70 | x: #[const_ptr_if(ossl300)] EVP_PKEY, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:182:11 215s | 215s 182 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pem.rs:189:11 215s | 215s 189 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:12:45 215s | 215s 12 | pub fn i2d_PKCS12(a: #[const_ptr_if(ossl300)] PKCS12, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:47 215s | 215s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:40:56 215s | 215s 40 | friendly_name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:38 215s | 215s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:39:47 215s | 215s 39 | pass: #[const_ptr_if(any(ossl110, libressl280))] c_char, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs12.rs:51:62 215s | 215s 51 | pub fn i2d_PKCS12_bio(b: *mut BIO, a: #[const_ptr_if(ossl300)] PKCS12) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:4:7 215s | 215s 4 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 215s | 215s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 215s | ---------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:133:1 215s | 215s 133 | stack!(stack_st_PKCS7_SIGNER_INFO); 215s | ---------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 215s | 215s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 215s | --------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:146:1 215s | 215s 146 | stack!(stack_st_PKCS7_RECIP_INFO); 215s | --------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:26:11 215s | 215s 26 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:90:11 215s | 215s 90 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:129:11 215s | 215s 129 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:142:11 215s | 215s 142 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:154:44 215s | 215s 154 | pub fn i2d_PKCS7(a: #[const_ptr_if(ossl300)] PKCS7, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:155:64 215s | 215s 155 | pub fn i2d_PKCS7_bio(bio: *mut BIO, p7: #[const_ptr_if(ossl300)] PKCS7) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/pkcs7.rs:253:32 215s | 215s 253 | si: #[const_ptr_if(ossl300)] PKCS7_SIGNER_INFO, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:5:11 215s | 215s 5 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:7:11 215s | 215s 7 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:13:11 215s | 215s 13 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/provider.rs:15:11 215s | 215s 15 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:6:11 215s | 215s 6 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rand.rs:9:11 215s | 215s 9 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:5:14 215s | 215s 5 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:15 215s | 215s 20 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:20:24 215s | 215s 20 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:15 215s | 215s 22 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:22:24 215s | 215s 22 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:15 215s | 215s 24 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:24:24 215s | 215s 24 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:15 215s | 215s 31 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:31:24 215s | 215s 31 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:15 215s | 215s 38 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:38:24 215s | 215s 38 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:15 215s | 215s 40 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:40:24 215s | 215s 40 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/rsa.rs:48:15 215s | 215s 48 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 215s | 215s 1 | stack!(stack_st_OPENSSL_STRING); 215s | ------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/safestack.rs:1:1 215s | 215s 1 | stack!(stack_st_OPENSSL_STRING); 215s | ------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:5:18 215s | 215s 5 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:29:18 215s | 215s 29 | if #[cfg(not(ossl300))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:37:18 215s | 215s 37 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:61:18 215s | 215s 61 | if #[cfg(not(ossl300))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:70:18 215s | 215s 70 | if #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] { 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/sha.rs:95:18 215s | 215s 95 | if #[cfg(not(ossl300))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:156:7 215s | 215s 156 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:171:7 215s | 215s 171 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:182:7 215s | 215s 182 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:366:11 215s | 215s 366 | #[cfg(not(osslconf = "OPENSSL_NO_PSK"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_PSK"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_PSK\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:408:7 215s | 215s 408 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:598:7 215s | 215s 598 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:891:11 215s | 215s 891 | #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:18 215s | 215s 7 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:7:27 215s | 215s 7 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl251` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:9:21 215s | 215s 9 | } else if #[cfg(libressl251)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:33:21 215s | 215s 33 | } else if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 215s | 215s 133 | stack!(stack_st_SSL_CIPHER); 215s | --------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:133:1 215s | 215s 133 | stack!(stack_st_SSL_CIPHER); 215s | --------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 215s | 215s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 215s | ---------------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:141:1 215s | 215s 141 | stack!(stack_st_SRTP_PROTECTION_PROFILE); 215s | ---------------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:198:14 215s | 215s 198 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:204:21 215s | 215s 204 | } else if #[cfg(ossl110)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:18 215s | 215s 228 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:228:27 215s | 215s 228 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:18 215s | 215s 260 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:260:27 215s | 215s 260 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:440:14 215s | 215s 440 | if #[cfg(libressl261)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:451:14 215s | 215s 451 | if #[cfg(libressl270)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:18 215s | 215s 695 | if #[cfg(any(ossl110, libressl291))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:695:27 215s | 215s 695 | if #[cfg(any(ossl110, libressl291))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:867:14 215s | 215s 867 | if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:871:25 215s | 215s 871 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:880:14 215s | 215s 880 | if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:884:25 215s | 215s 884 | } else if #[cfg(not(osslconf = "OPENSSL_NO_COMP"))] { 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_COMP"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_COMP\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:280:11 215s | 215s 280 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:291:11 215s | 215s 291 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:15 215s | 215s 342 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:342:24 215s | 215s 342 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:15 215s | 215s 344 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:344:24 215s | 215s 344 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:15 215s | 215s 346 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:346:24 215s | 215s 346 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:15 215s | 215s 362 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:362:24 215s | 215s 362 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:392:11 215s | 215s 392 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:404:11 215s | 215s 404 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:413:11 215s | 215s 413 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:15 215s | 215s 416 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:416:24 215s | 215s 416 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:15 215s | 215s 418 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:418:24 215s | 215s 418 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:15 215s | 215s 420 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:420:24 215s | 215s 420 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:15 215s | 215s 422 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:422:24 215s | 215s 422 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:435:55 215s | 215s 435 | pub fn SSL_is_init_finished(s: #[const_ptr_if(ossl111)] SSL) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:434:15 215s | 215s 434 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:15 215s | 215s 465 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:465:24 215s | 215s 465 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:88 215s | 215s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:475:97 215s | 215s 475 | pub fn SSL_CIPHER_get_version(cipher: *const SSL_CIPHER) -> #[const_ptr_if(any(ossl110, libressl280))] c_char; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:479:11 215s | 215s 479 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:482:11 215s | 215s 482 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:484:11 215s | 215s 484 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:15 215s | 215s 491 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:491:24 215s | 215s 491 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:15 215s | 215s 493 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:493:24 215s | 215s 493 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:15 215s | 215s 523 | #[cfg(any(ossl110, libressl332))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl332` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:523:24 215s | 215s 523 | #[cfg(any(ossl110, libressl332))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:529:15 215s | 215s 529 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:15 215s | 215s 536 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:536:24 215s | 215s 536 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:15 215s | 215s 539 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:539:24 215s | 215s 539 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:15 215s | 215s 541 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:541:24 215s | 215s 541 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:15 215s | 215s 545 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:545:24 215s | 215s 545 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:551:50 215s | 215s 551 | pub fn i2d_SSL_SESSION(s: #[const_ptr_if(ossl300)] SSL_SESSION, pp: *mut *mut c_uchar) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:564:15 215s | 215s 564 | #[cfg(not(ossl300))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:566:11 215s | 215s 566 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:15 215s | 215s 578 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:578:24 215s | 215s 578 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:15 215s | 215s 591 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:591:24 215s | 215s 591 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:15 215s | 215s 594 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:594:24 215s | 215s 594 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:602:11 215s | 215s 602 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:608:11 215s | 215s 608 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:610:11 215s | 215s 610 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:612:11 215s | 215s 612 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:614:11 215s | 215s 614 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:616:11 215s | 215s 616 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:618:11 215s | 215s 618 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:623:11 215s | 215s 623 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:629:11 215s | 215s 629 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:639:11 215s | 215s 639 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:15 215s | 215s 643 | #[cfg(any(ossl111, libressl350))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:643:24 215s | 215s 643 | #[cfg(any(ossl111, libressl350))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:15 215s | 215s 647 | #[cfg(any(ossl111, libressl350))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:647:24 215s | 215s 647 | #[cfg(any(ossl111, libressl350))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:15 215s | 215s 650 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:650:24 215s | 215s 650 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:657:11 215s | 215s 657 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:15 215s | 215s 670 | #[cfg(any(ossl111, libressl350))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:670:24 215s | 215s 670 | #[cfg(any(ossl111, libressl350))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:15 215s | 215s 677 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:677:24 215s | 215s 677 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111b` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:751:55 215s | 215s 751 | pub fn SSL_get_ssl_method(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const SSL_METHOD; 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:759:15 215s | 215s 759 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:59 215s | 215s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:772:68 215s | 215s 772 | pub fn SSL_get_privatekey(ssl: #[const_ptr_if(any(ossl102, libressl280))] SSL) -> *mut EVP_PKEY; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:15 215s | 215s 777 | #[cfg(any(ossl102, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:777:24 215s | 215s 777 | #[cfg(any(ossl102, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:15 215s | 215s 779 | #[cfg(any(ossl102, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:779:24 215s | 215s 779 | #[cfg(any(ossl102, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:790:11 215s | 215s 790 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:15 215s | 215s 793 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:793:24 215s | 215s 793 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:15 215s | 215s 795 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:795:24 215s | 215s 795 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:15 215s | 215s 797 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:797:24 215s | 215s 797 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:806:15 215s | 215s 806 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:818:15 215s | 215s 818 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:848:15 215s | 215s 848 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:856:15 215s | 215s 856 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111b` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:874:72 215s | 215s 874 | pub fn SSL_get_current_compression(ssl: #[const_ptr_if(ossl111b)] SSL) -> *const COMP_METHOD; 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:893:11 215s | 215s 893 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:15 215s | 215s 898 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:898:24 215s | 215s 898 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:15 215s | 215s 900 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:900:24 215s | 215s 900 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111c` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:907:55 215s | 215s 907 | pub fn SSL_session_reused(ssl: #[const_ptr_if(ossl111c)] SSL) -> c_int; 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111c)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111c)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:906:15 215s | 215s 906 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110f` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:52 215s | 215s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:914:62 215s | 215s 914 | pub fn SSL_is_server(s: #[const_ptr_if(any(ossl110f, libressl273))] SSL) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:19 215s | 215s 913 | #[cfg(any(ossl102, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:913:28 215s | 215s 913 | #[cfg(any(ossl102, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:919:11 215s | 215s 919 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:924:11 215s | 215s 924 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:927:11 215s | 215s 927 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111b` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:930:11 215s | 215s 930 | #[cfg(ossl111b)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:15 215s | 215s 932 | #[cfg(all(ossl111, not(ossl111b)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111b` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:932:28 215s | 215s 932 | #[cfg(all(ossl111, not(ossl111b)))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111b` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:935:11 215s | 215s 935 | #[cfg(ossl111b)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:15 215s | 215s 937 | #[cfg(all(ossl111, not(ossl111b)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111b` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:937:28 215s | 215s 937 | #[cfg(all(ossl111, not(ossl111b)))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:15 215s | 215s 942 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:942:24 215s | 215s 942 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:15 215s | 215s 945 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:945:24 215s | 215s 945 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:15 215s | 215s 948 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:948:24 215s | 215s 948 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:15 215s | 215s 951 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/ssl.rs:951:24 215s | 215s 951 | #[cfg(any(ossl110, libressl360))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:4:14 215s | 215s 4 | if #[cfg(ossl110)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:6:21 215s | 215s 6 | } else if #[cfg(libressl390)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/stack.rs:21:14 215s | 215s 21 | if #[cfg(ossl110)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/tls1.rs:18:11 215s | 215s 18 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:469:7 215s | 215s 469 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1091:7 215s | 215s 1091 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1094:7 215s | 215s 1094 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1097:7 215s | 215s 1097 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:18 215s | 215s 30 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:30:27 215s | 215s 30 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:18 215s | 215s 56 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:56:27 215s | 215s 56 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:18 215s | 215s 76 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:76:27 215s | 215s 76 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:18 215s | 215s 107 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:107:27 215s | 215s 107 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:18 215s | 215s 131 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:131:27 215s | 215s 131 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:18 215s | 215s 147 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:147:27 215s | 215s 147 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:18 215s | 215s 176 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:176:27 215s | 215s 176 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:18 215s | 215s 205 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:205:27 215s | 215s 205 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:207:21 215s | 215s 207 | } else if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:18 215s | 215s 271 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:271:27 215s | 215s 271 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:273:21 215s | 215s 273 | } else if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:18 215s | 215s 332 | if #[cfg(any(ossl110, libressl382))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl382` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:332:27 215s | 215s 332 | if #[cfg(any(ossl110, libressl382))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl382)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl382)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 215s | 215s 343 | stack!(stack_st_X509_ALGOR); 215s | --------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:343:1 215s | 215s 343 | stack!(stack_st_X509_ALGOR); 215s | --------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:18 215s | 215s 350 | if #[cfg(any(ossl110, libressl270))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:350:27 215s | 215s 350 | if #[cfg(any(ossl110, libressl270))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:18 215s | 215s 388 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:388:27 215s | 215s 388 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl251` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:390:21 215s | 215s 390 | } else if #[cfg(libressl251)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:403:21 215s | 215s 403 | } else if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:18 215s | 215s 434 | if #[cfg(any(ossl110, libressl270))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:434:27 215s | 215s 434 | if #[cfg(any(ossl110, libressl270))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:18 215s | 215s 474 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:474:27 215s | 215s 474 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl251` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:476:21 215s | 215s 476 | } else if #[cfg(libressl251)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:508:21 215s | 215s 508 | } else if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:18 215s | 215s 776 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:776:27 215s | 215s 776 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl251` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:778:21 215s | 215s 778 | } else if #[cfg(libressl251)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:795:21 215s | 215s 795 | } else if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:18 215s | 215s 1039 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1039:27 215s | 215s 1039 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:18 215s | 215s 1073 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1073:27 215s | 215s 1073 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:1075:21 215s | 215s 1075 | } else if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/types.rs:463:11 215s | 215s 463 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:11 215s | 215s 653 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:653:20 215s | 215s 653 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 215s | 215s 12 | stack!(stack_st_X509_NAME_ENTRY); 215s | -------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:12:1 215s | 215s 12 | stack!(stack_st_X509_NAME_ENTRY); 215s | -------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 215s | 215s 14 | stack!(stack_st_X509_NAME); 215s | -------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:14:1 215s | 215s 14 | stack!(stack_st_X509_NAME); 215s | -------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 215s | 215s 18 | stack!(stack_st_X509_EXTENSION); 215s | ------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:18:1 215s | 215s 18 | stack!(stack_st_X509_EXTENSION); 215s | ------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 215s | 215s 22 | stack!(stack_st_X509_ATTRIBUTE); 215s | ------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:22:1 215s | 215s 22 | stack!(stack_st_X509_ATTRIBUTE); 215s | ------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:18 215s | 215s 25 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:25:27 215s | 215s 25 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:18 215s | 215s 40 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:40:27 215s | 215s 40 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 215s | 215s 64 | stack!(stack_st_X509_CRL); 215s | ------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:64:1 215s | 215s 64 | stack!(stack_st_X509_CRL); 215s | ------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:18 215s | 215s 67 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:67:27 215s | 215s 67 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:18 215s | 215s 85 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:85:27 215s | 215s 85 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 215s | 215s 100 | stack!(stack_st_X509_REVOKED); 215s | ----------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:100:1 215s | 215s 100 | stack!(stack_st_X509_REVOKED); 215s | ----------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:18 215s | 215s 103 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:103:27 215s | 215s 103 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:18 215s | 215s 117 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:117:27 215s | 215s 117 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 215s | 215s 137 | stack!(stack_st_X509); 215s | --------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:137:1 215s | 215s 137 | stack!(stack_st_X509); 215s | --------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 215s | 215s 139 | stack!(stack_st_X509_OBJECT); 215s | ---------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:139:1 215s | 215s 139 | stack!(stack_st_X509_OBJECT); 215s | ---------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 215s | 215s 141 | stack!(stack_st_X509_LOOKUP); 215s | ---------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:141:1 215s | 215s 141 | stack!(stack_st_X509_LOOKUP); 215s | ---------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:18 215s | 215s 333 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:333:27 215s | 215s 333 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:18 215s | 215s 467 | if #[cfg(any(ossl110, libressl270))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:467:27 215s | 215s 467 | if #[cfg(any(ossl110, libressl270))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:18 215s | 215s 659 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:659:27 215s | 215s 659 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:692:14 215s | 215s 692 | if #[cfg(libressl390)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:160:60 215s | 215s 160 | pub fn i2d_X509_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:161:64 215s | 215s 161 | pub fn i2d_X509_REQ_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] X509_REQ) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:162:66 215s | 215s 162 | pub fn i2d_PrivateKey_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:163:62 215s | 215s 163 | pub fn i2d_PUBKEY_bio(b: *mut BIO, x: #[const_ptr_if(ossl300)] EVP_PKEY) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:165:45 215s | 215s 165 | pub fn i2d_PUBKEY(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:166:49 215s | 215s 166 | pub fn i2d_RSA_PUBKEY(k: #[const_ptr_if(ossl300)] RSA, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:167:49 215s | 215s 167 | pub fn i2d_DSA_PUBKEY(a: #[const_ptr_if(ossl300)] DSA, pp: *mut *mut c_uchar) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:168:49 215s | 215s 168 | pub fn i2d_PrivateKey(k: #[const_ptr_if(ossl300)] EVP_PKEY, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:169:56 215s | 215s 169 | pub fn i2d_ECPrivateKey(ec_key: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:170:48 215s | 215s 170 | pub fn i2d_EC_PUBKEY(a: #[const_ptr_if(ossl300)] EC_KEY, pp: *mut *mut c_uchar) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:37 215s | 215s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:197:46 215s | 215s 197 | alg: #[const_ptr_if(any(ossl110, libressl350))] X509_ALGOR, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:44 215s | 215s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:196:53 215s | 215s 196 | ppval: *mut #[const_ptr_if(any(ossl110, libressl350))] c_void, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:44 215s | 215s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:194:53 215s | 215s 194 | paobj: *mut #[const_ptr_if(any(ossl110, libressl350))] ASN1_OBJECT, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:19 215s | 215s 192 | #[cfg(any(ossl102, libressl350))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:192:28 215s | 215s 192 | #[cfg(any(ossl102, libressl350))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:215:53 215s | 215s 215 | pub fn X509_REVOKED_dup(rev: #[const_ptr_if(ossl300)] X509_REVOKED) -> *mut X509_REVOKED; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:19 215s | 215s 214 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:214:28 215s | 215s 214 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:228:51 215s | 215s 228 | pub fn i2d_X509_REVOKED(x: #[const_ptr_if(ossl300)] X509_REVOKED, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:242:47 215s | 215s 242 | pub fn i2d_X509_CRL(x: #[const_ptr_if(ossl300)] X509_CRL, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:244:47 215s | 215s 244 | pub fn X509_CRL_dup(x: #[const_ptr_if(ossl300)] X509_CRL) -> *mut X509_CRL; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:19 215s | 215s 243 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:243:28 215s | 215s 243 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:259:47 215s | 215s 259 | pub fn i2d_X509_REQ(x: #[const_ptr_if(ossl300)] X509_REQ, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:43 215s | 215s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:264:52 215s | 215s 264 | palg: *mut #[const_ptr_if(any(ossl110, libressl273))] X509_ALGOR, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:43 215s | 215s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:263:52 215s | 215s 263 | psig: *mut #[const_ptr_if(any(ossl110, libressl273))] ASN1_BIT_STRING, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:19 215s | 215s 261 | #[cfg(any(ossl102, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:261:28 215s | 215s 261 | #[cfg(any(ossl102, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:269:47 215s | 215s 269 | pub fn X509_REQ_dup(x: #[const_ptr_if(ossl300)] X509_REQ) -> *mut X509_REQ; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:19 215s | 215s 268 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:268:28 215s | 215s 268 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:273:11 215s | 215s 273 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:289:43 215s | 215s 289 | pub fn i2d_X509(x: #[const_ptr_if(ossl300)] X509, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:291:48 215s | 215s 291 | pub fn X509_NAME_dup(x: #[const_ptr_if(ossl300)] X509_NAME) -> *mut X509_NAME; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:19 215s | 215s 290 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:290:28 215s | 215s 290 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:293:43 215s | 215s 293 | pub fn X509_dup(x: #[const_ptr_if(ossl300)] X509) -> *mut X509; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:19 215s | 215s 292 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:292:28 215s | 215s 292 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:36 215s | 215s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:297:45 215s | 215s 297 | ne: #[const_ptr_if(any(ossl110, libressl))] X509_NAME_ENTRY, 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:19 215s | 215s 294 | #[cfg(any(ossl101, libressl350))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:294:28 215s | 215s 294 | #[cfg(any(ossl101, libressl350))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:310:11 215s | 215s 310 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:318:72 215s | 215s 318 | pub fn X509_set_issuer_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:59 215s | 215s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:327:68 215s | 215s 327 | pub fn X509_get_issuer_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:328:73 215s | 215s 328 | pub fn X509_set_subject_name(x: *mut X509, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:60 215s | 215s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:329:69 215s | 215s 329 | pub fn X509_get_subject_name(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> *mut X509_NAME; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:15 215s | 215s 346 | #[cfg(any(ossl110, libressl350))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:346:24 215s | 215s 346 | #[cfg(any(ossl110, libressl350))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:15 215s | 215s 349 | #[cfg(any(ossl110, libressl350))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:349:24 215s | 215s 349 | #[cfg(any(ossl110, libressl350))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:354:83 215s | 215s 354 | pub fn X509_REQ_set_subject_name(req: *mut X509_REQ, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:364:81 215s | 215s 364 | pub fn X509_REQ_add_extensions(req: *mut X509_REQ, exts: #[const_ptr_if(ossl300)] stack_st_X509_EXTENSION) 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:15 215s | 215s 398 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:398:24 215s | 215s 398 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:15 215s | 215s 400 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:400:24 215s | 215s 400 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:15 215s | 215s 402 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl273` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:402:24 215s | 215s 402 | #[cfg(any(ossl110, libressl273))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl273)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl273)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:15 215s | 215s 405 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:405:24 215s | 215s 405 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:15 215s | 215s 407 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:407:24 215s | 215s 407 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:15 215s | 215s 409 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:409:24 215s | 215s 409 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:434:36 215s | 215s 434 | serial: #[const_ptr_if(ossl300)] ASN1_INTEGER, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:15 215s | 215s 440 | #[cfg(any(ossl110, libressl281))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl281` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:440:24 215s | 215s 440 | #[cfg(any(ossl110, libressl281))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:15 215s | 215s 442 | #[cfg(any(ossl110, libressl281))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl281` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:442:24 215s | 215s 442 | #[cfg(any(ossl110, libressl281))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:15 215s | 215s 444 | #[cfg(any(ossl110, libressl281))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl281` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:444:24 215s | 215s 444 | #[cfg(any(ossl110, libressl281))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:15 215s | 215s 446 | #[cfg(any(ossl110, libressl281))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl281` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:446:24 215s | 215s 446 | #[cfg(any(ossl110, libressl281))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl281)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl281)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:449:11 215s | 215s 449 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:456:82 215s | 215s 456 | pub fn X509_CRL_set_issuer_name(crl: *mut X509_CRL, name: #[const_ptr_if(ossl300)] X509_NAME) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:15 215s | 215s 462 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:462:24 215s | 215s 462 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:60 215s | 215s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:483:69 215s | 215s 483 | pub fn X509_NAME_entry_count(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:65 215s | 215s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:484:74 215s | 215s 484 | pub fn X509_NAME_get_index_by_NID(n: #[const_ptr_if(any(ossl300, libressl280))] X509_NAME, nid: c_int, last_pos: c_int) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:58 215s | 215s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:485:67 215s | 215s 485 | pub fn X509_NAME_get_entry(n: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME, loc: c_int) -> *mut X509_NAME_ENTRY; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:39 215s | 215s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:490:48 215s | 215s 490 | bytes: #[const_ptr_if(any(ossl110, libressl280))] c_uchar, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:495:48 215s | 215s 495 | pub fn i2d_X509_NAME(n: #[const_ptr_if(ossl300)] X509_NAME, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:66 215s | 215s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:496:75 215s | 215s 496 | pub fn X509_NAME_ENTRY_get_object(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_OBJECT; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:64 215s | 215s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:497:73 215s | 215s 497 | pub fn X509_NAME_ENTRY_get_data(ne: #[const_ptr_if(any(ossl110, libressl280))] X509_NAME_ENTRY) -> *mut ASN1_STRING; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:589:55 215s | 215s 589 | pub fn i2d_X509_EXTENSION(ext: #[const_ptr_if(ossl300)] X509_EXTENSION, pp: *mut *mut c_uchar) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:57 215s | 215s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:596:66 215s | 215s 596 | pub fn X509_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:58 215s | 215s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:597:67 215s | 215s 597 | pub fn X509_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509, nid: c_int, lastpos: c_int) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:112 215s | 215s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:121 215s | 215s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:58 215s | 215s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:598:67 215s | 215s 598 | ... pub fn X509_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1... 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:63 215s | 215s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:599:72 215s | 215s 599 | pub fn X509_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509, crit: c_int, lastpos: c_int) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:51 215s | 215s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:600:60 215s | 215s 600 | pub fn X509_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509, loc: c_int) -> *mut X509_EXTENSION; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:35 215s | 215s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:602:44 215s | 215s 602 | x: #[const_ptr_if(any(ossl110, libressl280))] X509, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:61 215s | 215s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:608:70 215s | 215s 608 | pub fn X509_CRL_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:62 215s | 215s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:609:71 215s | 215s 609 | pub fn X509_CRL_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, nid: c_int, lastpos: c_int) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:120 215s | 215s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:129 215s | 215s 610 | ...0, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:62 215s | 215s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:610:71 215s | 215s 610 | ... pub fn X509_CRL_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, obj: #[const_ptr_if(any(ossl110, libressl280... 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:67 215s | 215s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:611:76 215s | 215s 611 | pub fn X509_CRL_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, crit: c_int, lastpos: c_int) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:55 215s | 215s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:612:64 215s | 215s 612 | pub fn X509_CRL_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, loc: c_int) -> *mut X509_EXTENSION; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:35 215s | 215s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:614:44 215s | 215s 614 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_CRL, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:65 215s | 215s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:620:74 215s | 215s 620 | pub fn X509_REVOKED_get_ext_count(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:66 215s | 215s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:621:75 215s | 215s 621 | pub fn X509_REVOKED_get_ext_by_NID(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, nid: c_int, lastpos: c_int) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:128 215s | 215s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:137 215s | 215s 622 | ...ibressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpos: c_int) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:66 215s | 215s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:622:75 215s | 215s 622 | ... pub fn X509_REVOKED_get_ext_by_OBJ(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, obj: #[const_ptr_if(any(ossl110, lib... 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:71 215s | 215s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:623:80 215s | 215s 623 | ... pub fn X509_REVOKED_get_ext_by_critical(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, crit: c_int, lastpos: c_int) ->... 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:59 215s | 215s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:624:68 215s | 215s 624 | pub fn X509_REVOKED_get_ext(x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, loc: c_int) -> *mut X509_EXTENSION; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:35 215s | 215s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:626:44 215s | 215s 626 | x: #[const_ptr_if(any(ossl110, libressl280))] X509_REVOKED, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:97 215s | 215s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:632:106 215s | 215s 632 | ... pub fn X509v3_get_ext_by_OBJ(x: *const stack_st_X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, lastpo... 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:99 215s | 215s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:634:108 215s | 215s 634 | ... pub fn X509_EXTENSION_create_by_OBJ(ex: *mut *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT, crit... 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:91 215s | 215s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:635:100 215s | 215s 635 | pub fn X509_EXTENSION_set_object(ex: *mut X509_EXTENSION, obj: #[const_ptr_if(any(ossl110, libressl280))] ASN1_OBJECT) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:67 215s | 215s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:636:76 215s | 215s 636 | pub fn X509_EXTENSION_get_critical(ex: #[const_ptr_if(any(ossl110, libressl280))] X509_EXTENSION) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:647:60 215s | 215s 647 | pub fn X509_STORE_get0_objects(ctx: #[const_ptr_if(ossl300)] X509_STORE) -> *mut stack_st_X509_OBJECT; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:19 215s | 215s 646 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:646:28 215s | 215s 646 | #[cfg(any(ossl110, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:648:15 215s | 215s 648 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:68 215s | 215s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:711:77 215s | 215s 711 | pub fn X509_PURPOSE_get_by_sname(sname: #[const_ptr_if(any(ossl110, libressl280))] c_char) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:64 215s | 215s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:712:73 215s | 215s 712 | pub fn X509_PURPOSE_get_id(purpose: #[const_ptr_if(any(ossl110, libressl280))] X509_PURPOSE) -> c_int; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:713:64 215s | 215s 713 | pub fn X509_PURPOSE_get0(idx: c_int) -> #[const_ptr_if(libressl390)] X509_PURPOSE; 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:38 215s | 215s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:770:47 215s | 215s 770 | attr: #[const_ptr_if(any(ossl110, libressl280))] X509_ATTRIBUTE // const since OpenSSL v1.1.0 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:772:53 215s | 215s 772 | pub fn i2d_X509_ATTRIBUTE(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE, buf: *mut *mut u8) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509.rs:773:53 215s | 215s 773 | pub fn X509_ATTRIBUTE_dup(x: #[const_ptr_if(ossl300)] X509_ATTRIBUTE) -> *mut X509_ATTRIBUTE; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:11 215s | 215s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:25 215s | 215s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:4:38 215s | 215s 4 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:18 215s | 215s 74 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:74:27 215s | 215s 74 | if #[cfg(any(ossl110, libressl350))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:8:11 215s | 215s 8 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:58:81 215s | 215s 58 | pub fn X509_STORE_set1_param(store: *mut X509_STORE, pm: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:64:63 215s | 215s 64 | pub fn X509_STORE_CTX_get_ex_data(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX, idx: c_int) -> *mut c_void; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:65:61 215s | 215s 65 | pub fn X509_STORE_CTX_get_error(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:66:67 215s | 215s 66 | pub fn X509_STORE_CTX_get_error_depth(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> c_int; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:67:68 215s | 215s 67 | pub fn X509_STORE_CTX_get_current_cert(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut X509; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:77:70 215s | 215s 77 | pub fn X509_STORE_CTX_get0_chain(ctx: #[const_ptr_if(ossl300)] X509_STORE_CTX) -> *mut stack_st_X509; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:15 215s | 215s 88 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:88:24 215s | 215s 88 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:15 215s | 215s 90 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:90:24 215s | 215s 90 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:15 215s | 215s 93 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:93:24 215s | 215s 93 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:15 215s | 215s 95 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:95:24 215s | 215s 95 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:15 215s | 215s 98 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:98:24 215s | 215s 98 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:15 215s | 215s 101 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:101:24 215s | 215s 101 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:107:66 215s | 215s 107 | pub fn X509_VERIFY_PARAM_get_flags(param: #[const_ptr_if(ossl300)] X509_VERIFY_PARAM) -> c_ulong; 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:19 215s | 215s 106 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:106:28 215s | 215s 106 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:15 215s | 215s 112 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:112:24 215s | 215s 112 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:15 215s | 215s 118 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:118:24 215s | 215s 118 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:15 215s | 215s 120 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:120:24 215s | 215s 120 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:15 215s | 215s 126 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:126:24 215s | 215s 126 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:132:11 215s | 215s 132 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:134:11 215s | 215s 134 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509_vfy.rs:136:11 215s | 215s 136 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:150:7 215s | 215s 150 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 215s | 215s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 215s | ----------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:22:1 215s | 215s 22 | stack!(stack_st_ACCESS_DESCRIPTION); 215s | ----------------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 215s | 215s 143 | stack!(stack_st_DIST_POINT); 215s | --------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:143:1 215s | 215s 143 | stack!(stack_st_DIST_POINT); 215s | --------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:39 215s | 215s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:45:48 215s | 215s 45 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:39 215s | 215s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:51:48 215s | 215s 51 | value: #[const_ptr_if(any(ossl110, libressl280))] c_char, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:38 215s | 215s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:50:47 215s | 215s 50 | name: #[const_ptr_if(any(ossl110, libressl280))] c_char, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:35 215s | 215s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:77:44 215s | 215s 77 | x: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:138 215s | 215s 82 | ...f(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent:... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:147 215s | 215s 82 | ...10, libressl280))] c_char, exts: #[const_ptr_if(any(ossl110, libressl280))] stack_st_X509_EXTENSION, flag: c_ulong, indent: c_int) -> ... 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:81 215s | 215s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:82:90 215s | 215s 82 | ... pub fn X509V3_extensions_print(out: *mut BIO, title: #[const_ptr_if(any(ossl110, libressl280))] c_char, exts: #[const_ptr_if(any(os... 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:87:15 215s | 215s 87 | #[cfg(not(libressl390))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:105:11 215s | 215s 105 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:107:11 215s | 215s 107 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:109:11 215s | 215s 109 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:111:11 215s | 215s 111 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:113:11 215s | 215s 113 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:115:11 215s | 215s 115 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111d` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:117:11 215s | 215s 117 | #[cfg(ossl111d)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111d` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./handwritten/x509v3.rs:119:11 215s | 215s 119 | #[cfg(ossl111d)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111d)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111d)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:98:7 215s | 215s 98 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:100:7 215s | 215s 100 | #[cfg(libressl)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:103:7 215s | 215s 103 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:105:7 215s | 215s 105 | #[cfg(libressl)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:108:7 215s | 215s 108 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:110:7 215s | 215s 110 | #[cfg(libressl)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:113:7 215s | 215s 113 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:115:7 215s | 215s 115 | #[cfg(libressl)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:153:7 215s | 215s 153 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:938:7 215s | 215s 938 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl370` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:940:7 215s | 215s 940 | #[cfg(libressl370)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:942:7 215s | 215s 942 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:944:7 215s | 215s 944 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl360` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:946:7 215s | 215s 946 | #[cfg(libressl360)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl360)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl360)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:948:7 215s | 215s 948 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:950:7 215s | 215s 950 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl370` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:952:7 215s | 215s 952 | #[cfg(libressl370)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:954:7 215s | 215s 954 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:956:7 215s | 215s 956 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:958:7 215s | 215s 958 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:960:7 215s | 215s 960 | #[cfg(libressl291)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:962:7 215s | 215s 962 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:964:7 215s | 215s 964 | #[cfg(libressl291)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:966:7 215s | 215s 966 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:968:7 215s | 215s 968 | #[cfg(libressl291)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:970:7 215s | 215s 970 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:972:7 215s | 215s 972 | #[cfg(libressl291)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:974:7 215s | 215s 974 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:976:7 215s | 215s 976 | #[cfg(libressl291)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:978:7 215s | 215s 978 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:980:7 215s | 215s 980 | #[cfg(libressl291)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:982:7 215s | 215s 982 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:984:7 215s | 215s 984 | #[cfg(libressl291)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:986:7 215s | 215s 986 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:988:7 215s | 215s 988 | #[cfg(libressl291)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:990:7 215s | 215s 990 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl291` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:992:7 215s | 215s 992 | #[cfg(libressl291)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl291)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl291)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:994:7 215s | 215s 994 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl380` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:996:7 215s | 215s 996 | #[cfg(libressl380)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:998:7 215s | 215s 998 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl380` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1000:7 215s | 215s 1000 | #[cfg(libressl380)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1002:7 215s | 215s 1002 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl380` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1004:7 215s | 215s 1004 | #[cfg(libressl380)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1006:7 215s | 215s 1006 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl380` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1008:7 215s | 215s 1008 | #[cfg(libressl380)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl380)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl380)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1010:7 215s | 215s 1010 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1012:7 215s | 215s 1012 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1014:7 215s | 215s 1014 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl271` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./obj_mac.rs:1016:7 215s | 215s 1016 | #[cfg(libressl271)] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl271)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl271)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:15 215s | 215s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:24 215s | 215s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./pkcs7.rs:19:33 215s | 215s 19 | #[cfg(not(any(ossl101, ossl102, libressl)))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:11 215s | 215s 55 | #[cfg(any(ossl102, libressl310))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl310` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:55:20 215s | 215s 55 | #[cfg(any(ossl102, libressl310))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:11 215s | 215s 67 | #[cfg(any(ossl102, libressl310))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl310` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:67:20 215s | 215s 67 | #[cfg(any(ossl102, libressl310))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:11 215s | 215s 90 | #[cfg(any(ossl102, libressl310))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl310` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:90:20 215s | 215s 90 | #[cfg(any(ossl102, libressl310))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:11 215s | 215s 92 | #[cfg(any(ossl102, libressl310))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl310` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:92:20 215s | 215s 92 | #[cfg(any(ossl102, libressl310))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl310)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl310)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:96:11 215s | 215s 96 | #[cfg(not(ossl300))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./rsa.rs:9:18 215s | 215s 9 | if #[cfg(not(ossl300))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:5:11 215s | 215s 5 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:8:11 215s | 215s 8 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `osslconf` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:66:11 215s | 215s 66 | #[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))] 215s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(osslconf, values("OPENSSL_NO_DEPRECATED_3_0"))'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(osslconf, values(\"OPENSSL_NO_DEPRECATED_3_0\"))");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:12:14 215s | 215s 12 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:13:15 215s | 215s 13 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./sha.rs:70:14 215s | 215s 70 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:11:7 215s | 215s 11 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./srtp.rs:13:7 215s | 215s 13 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:6:11 215s | 215s 6 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:9:11 215s | 215s 9 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:11:11 215s | 215s 11 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:14:11 215s | 215s 14 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:16:11 215s | 215s 16 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:25:7 215s | 215s 25 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:28:7 215s | 215s 28 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:31:7 215s | 215s 31 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:34:7 215s | 215s 34 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:37:7 215s | 215s 37 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:40:7 215s | 215s 40 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:43:7 215s | 215s 43 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:45:7 215s | 215s 45 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:48:7 215s | 215s 48 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:50:7 215s | 215s 50 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:52:7 215s | 215s 52 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:54:7 215s | 215s 54 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:56:7 215s | 215s 56 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:58:7 215s | 215s 58 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:60:7 215s | 215s 60 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:83:7 215s | 215s 83 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:110:7 215s | 215s 110 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:112:7 215s | 215s 112 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:11 215s | 215s 144 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:144:20 215s | 215s 144 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110h` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:147:7 215s | 215s 147 | #[cfg(ossl110h)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110h)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110h)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:238:7 215s | 215s 238 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:240:7 215s | 215s 240 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:242:7 215s | 215s 242 | #[cfg(ossl101)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:249:7 215s | 215s 249 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:282:7 215s | 215s 282 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:313:7 215s | 215s 313 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:11 215s | 215s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:25 215s | 215s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:320:38 215s | 215s 320 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:11 215s | 215s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:25 215s | 215s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:324:38 215s | 215s 324 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:11 215s | 215s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:25 215s | 215s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:339:38 215s | 215s 339 | #[cfg(any(libressl, all(ossl101, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:342:7 215s | 215s 342 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:11 215s | 215s 344 | #[cfg(any(ossl111, libressl252))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl252` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:344:20 215s | 215s 344 | #[cfg(any(ossl111, libressl252))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl252)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl252)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:11 215s | 215s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:25 215s | 215s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:346:38 215s | 215s 346 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:348:7 215s | 215s 348 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:350:7 215s | 215s 350 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:352:7 215s | 215s 352 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:354:7 215s | 215s 354 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:11 215s | 215s 356 | #[cfg(any(ossl110, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:356:20 215s | 215s 356 | #[cfg(any(ossl110, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:11 215s | 215s 358 | #[cfg(any(ossl110, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:358:20 215s | 215s 358 | #[cfg(any(ossl110, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110g` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:11 215s | 215s 360 | #[cfg(any(ossl110g, libressl270))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:360:21 215s | 215s 360 | #[cfg(any(ossl110g, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110g` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:11 215s | 215s 362 | #[cfg(any(ossl110g, libressl270))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl270` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:362:21 215s | 215s 362 | #[cfg(any(ossl110g, libressl270))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl270)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl270)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:364:7 215s | 215s 364 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:394:7 215s | 215s 394 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:399:7 215s | 215s 399 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:421:7 215s | 215s 421 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:426:7 215s | 215s 426 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:11 215s | 215s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:25 215s | 215s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:436:38 215s | 215s 436 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:11 215s | 215s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:25 215s | 215s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:446:38 215s | 215s 446 | #[cfg(any(libressl, all(ossl102, not(ossl110))))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:525:7 215s | 215s 525 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:527:7 215s | 215s 527 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:529:7 215s | 215s 529 | #[cfg(ossl111)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:11 215s | 215s 532 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:532:20 215s | 215s 532 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:11 215s | 215s 534 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:534:20 215s | 215s 534 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:11 215s | 215s 536 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:536:20 215s | 215s 536 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:638:11 215s | 215s 638 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:643:7 215s | 215s 643 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111b` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:645:7 215s | 215s 645 | #[cfg(ossl111b)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:64:14 215s | 215s 64 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:77:14 215s | 215s 77 | if #[cfg(libressl261)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:25 215s | 215s 79 | } else if #[cfg(any(ossl102, libressl))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:79:34 215s | 215s 79 | } else if #[cfg(any(ossl102, libressl))] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:92:14 215s | 215s 92 | if #[cfg(ossl101)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:101:14 215s | 215s 101 | if #[cfg(ossl101)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:117:14 215s | 215s 117 | if #[cfg(libressl280)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:125:14 215s | 215s 125 | if #[cfg(ossl101)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:136:14 215s | 215s 136 | if #[cfg(ossl102)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl332` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:139:21 215s | 215s 139 | } else if #[cfg(libressl332)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:151:14 215s | 215s 151 | if #[cfg(ossl111)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:158:21 215s | 215s 158 | } else if #[cfg(ossl102)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:165:14 215s | 215s 165 | if #[cfg(libressl261)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:173:14 215s | 215s 173 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110f` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:178:21 215s | 215s 178 | } else if #[cfg(ossl110f)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110f)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110f)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:184:21 215s | 215s 184 | } else if #[cfg(libressl261)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:186:21 215s | 215s 186 | } else if #[cfg(libressl)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:194:14 215s | 215s 194 | if #[cfg(ossl110)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl101` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:205:21 215s | 215s 205 | } else if #[cfg(ossl101)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl101)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl101)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:253:18 215s | 215s 253 | if #[cfg(not(ossl110))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:405:14 215s | 215s 405 | if #[cfg(ossl111)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl251` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:414:21 215s | 215s 414 | } else if #[cfg(libressl251)] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl251)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl251)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:457:14 215s | 215s 457 | if #[cfg(ossl110)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110g` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:497:14 215s | 215s 497 | if #[cfg(ossl110g)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110g)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110g)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:514:14 215s | 215s 514 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:540:14 215s | 215s 540 | if #[cfg(ossl110)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:553:14 215s | 215s 553 | if #[cfg(ossl110)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:595:15 215s | 215s 595 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:605:15 215s | 215s 605 | #[cfg(not(ossl110))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:15 215s | 215s 623 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./ssl.rs:623:24 215s | 215s 623 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:11 215s | 215s 10 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl340` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:10:20 215s | 215s 10 | #[cfg(any(ossl111, libressl340))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl340)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl340)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:11 215s | 215s 14 | #[cfg(any(ossl102, libressl332))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl332` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./tls1.rs:14:20 215s | 215s 14 | #[cfg(any(ossl102, libressl332))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl332)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl332)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:18 215s | 215s 6 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl280` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./types.rs:6:27 215s | 215s 6 | if #[cfg(any(ossl110, libressl280))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl280)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl280)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:22 215s | 215s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl350` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509.rs:10:31 215s | 215s 10 | if #[cfg(not(any(ossl110, libressl350)))] { 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl350)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl350)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102f` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:6:7 215s | 215s 6 | #[cfg(ossl102f)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102f)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102f)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:67:7 215s | 215s 67 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:69:7 215s | 215s 69 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:71:7 215s | 215s 71 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:73:7 215s | 215s 73 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:75:7 215s | 215s 75 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:77:7 215s | 215s 77 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:79:7 215s | 215s 79 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:81:7 215s | 215s 81 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:83:7 215s | 215s 83 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:100:7 215s | 215s 100 | #[cfg(ossl300)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:15 215s | 215s 103 | #[cfg(not(any(ossl110, libressl370)))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl370` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:103:24 215s | 215s 103 | #[cfg(not(any(ossl110, libressl370)))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:11 215s | 215s 105 | #[cfg(any(ossl110, libressl370))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl370` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:105:20 215s | 215s 105 | #[cfg(any(ossl110, libressl370))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl370)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl370)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:121:7 215s | 215s 121 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:123:7 215s | 215s 123 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:125:7 215s | 215s 125 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:127:7 215s | 215s 127 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:129:7 215s | 215s 129 | #[cfg(ossl102)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:131:7 215s | 215s 131 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:133:7 215s | 215s 133 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl300` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:31:14 215s | 215s 31 | if #[cfg(ossl300)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl300)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl300)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:86:14 215s | 215s 86 | if #[cfg(ossl110)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102h` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509_vfy.rs:94:21 215s | 215s 94 | } else if #[cfg(ossl102h)] { 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102h)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102h)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:11 215s | 215s 24 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:24:20 215s | 215s 24 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:11 215s | 215s 26 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:26:20 215s | 215s 26 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:11 215s | 215s 28 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:28:20 215s | 215s 28 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:11 215s | 215s 30 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:30:20 215s | 215s 30 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:11 215s | 215s 32 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:32:20 215s | 215s 32 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:34:7 215s | 215s 34 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl102` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:11 215s | 215s 58 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl102)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl102)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `libressl261` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:58:20 215s | 215s 58 | #[cfg(any(ossl102, libressl261))] 215s | ^^^^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl261)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl261)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:80:7 215s | 215s 80 | #[cfg(ossl110)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl320` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:92:7 215s | 215s 92 | #[cfg(ossl320)] 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl110` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:26 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 215s | 215s 12 | stack!(stack_st_GENERAL_NAME); 215s | ----------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl110)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl110)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `libressl390` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./macros.rs:61:35 215s | 215s 61 | if #[cfg(any(ossl110, libressl390))] { 215s | ^^^^^^^^^^^ 215s | 215s ::: /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:12:1 215s | 215s 12 | stack!(stack_st_GENERAL_NAME); 215s | ----------------------------- in this macro invocation 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libressl390)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libressl390)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s = note: this warning originates in the macro `stack` (in Nightly builds, run with -Z macro-backtrace for more info) 215s 215s warning: unexpected `cfg` condition name: `ossl320` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/./x509v3.rs:96:14 215s | 215s 96 | if #[cfg(ossl320)] { 215s | ^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl320)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl320)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111b` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:116:19 215s | 215s 116 | #[cfg(not(ossl111b))] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s warning: unexpected `cfg` condition name: `ossl111b` 215s --> /usr/share/cargo/registry/openssl-sys-0.9.101/src/lib.rs:118:15 215s | 215s 118 | #[cfg(ossl111b)] 215s | ^^^^^^^^ 215s | 215s = help: consider using a Cargo feature instead 215s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 215s [lints.rust] 215s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(ossl111b)'] } 215s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(ossl111b)");` to the top of the `build.rs` 215s = note: see for more information about checking conditional configuration 215s 215s Compiling serde_derive v1.0.215 215s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_derive CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/serde_derive-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='Macros 1.1 implementation of #[derive(Serialize, Deserialize)]' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_derive CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/serde_derive-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name serde_derive --edition=2015 /tmp/tmp.aBquXbdCqp/registry/serde_derive-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "deserialize_in_place"))' -C metadata=80cd829dd580d0ef -C extra-filename=-80cd829dd580d0ef --out-dir /tmp/tmp.aBquXbdCqp/target/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern proc_macro2=/tmp/tmp.aBquXbdCqp/target/debug/deps/libproc_macro2-200e1450c912bb26.rlib --extern quote=/tmp/tmp.aBquXbdCqp/target/debug/deps/libquote-53f0053d6d2d2b9d.rlib --extern syn=/tmp/tmp.aBquXbdCqp/target/debug/deps/libsyn-aa5088013bc7cff1.rlib --extern proc_macro --cap-lints warn` 216s warning: `openssl-sys` (lib) generated 1156 warnings 216s Compiling curl v0.4.44 216s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name build_script_build --edition=2018 /tmp/tmp.aBquXbdCqp/registry/curl-0.4.44/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=9a6f68997082a442 -C extra-filename=-9a6f68997082a442 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/build/curl-9a6f68997082a442 -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn` 216s Compiling percent-encoding v2.3.1 216s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/percent-encoding-2.3.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/percent-encoding-2.3.1 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name percent_encoding --edition=2018 /tmp/tmp.aBquXbdCqp/registry/percent-encoding-2.3.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=4316a3666b4138a5 -C extra-filename=-4316a3666b4138a5 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 216s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 216s --> /usr/share/cargo/registry/percent-encoding-2.3.1/src/lib.rs:466:35 216s | 216s 466 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 216s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 216s | 216s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 216s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 216s | 216s 466 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 216s | ++++++++++++++++++ ~ + 216s help: use explicit `std::ptr::eq` method to compare metadata and addresses 216s | 216s 466 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 216s | +++++++++++++ ~ + 216s 216s warning: `percent-encoding` (lib) generated 1 warning 216s Compiling thiserror v1.0.65 216s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.aBquXbdCqp/registry/thiserror-1.0.65/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=47214d980683e2e8 -C extra-filename=-47214d980683e2e8 --out-dir /tmp/tmp.aBquXbdCqp/target/debug/build/thiserror-47214d980683e2e8 -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn` 216s Compiling serde_json v1.0.128 216s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name build_script_build --edition=2021 /tmp/tmp.aBquXbdCqp/registry/serde_json-1.0.128/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=7a2a187a62b173ab -C extra-filename=-7a2a187a62b173ab --out-dir /tmp/tmp.aBquXbdCqp/target/debug/build/serde_json-7a2a187a62b173ab -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn` 217s Compiling unicode-bidi v0.3.13 217s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=unicode_bidi CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/unicode-bidi-0.3.13 CARGO_PKG_AUTHORS='The Servo Project Developers' CARGO_PKG_DESCRIPTION='Implementation of the Unicode Bidirectional Algorithm' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-bidi CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/unicode-bidi' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/unicode-bidi-0.3.13 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name unicode_bidi --edition=2018 /tmp/tmp.aBquXbdCqp/registry/unicode-bidi-0.3.13/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="hardcoded-data"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("bench_it", "default", "hardcoded-data", "serde", "std", "unstable", "with_serde"))' -C metadata=8a52b2082878c4bc -C extra-filename=-8a52b2082878c4bc --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:726:12 217s | 217s 726 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s = note: `#[warn(unexpected_cfgs)]` on by default 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/explicit.rs:26:12 217s | 217s 26 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:23:12 217s | 217s 23 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:250:12 217s | 217s 250 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:568:12 217s | 217s 568 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unused import: `removed_by_x9` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/implicit.rs:17:41 217s | 217s 17 | use super::prepare::{not_removed_by_x9, removed_by_x9, IsolatingRunSequence}; 217s | ^^^^^^^^^^^^^ 217s | 217s = note: `#[warn(unused_imports)]` on by default 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:41:12 217s | 217s 41 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:157:16 217s | 217s 157 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:172:16 217s | 217s 172 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:187:15 217s | 217s 187 | #[cfg(feature = "flame_it")] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:263:15 217s | 217s 263 | #[cfg(feature = "flame_it")] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:193:19 217s | 217s 193 | #[cfg(feature = "flame_it")] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:198:19 217s | 217s 198 | #[cfg(feature = "flame_it")] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:308:16 217s | 217s 308 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:322:16 217s | 217s 322 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:381:16 217s | 217s 381 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:389:16 217s | 217s 389 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:400:16 217s | 217s 400 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: unexpected `cfg` condition value: `flame_it` 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/lib.rs:540:16 217s | 217s 540 | #[cfg_attr(feature = "flame_it", flamer::flame)] 217s | ^^^^^^^^^^^^^^^^^^^^ 217s | 217s = note: expected values for `feature` are: `bench_it`, `default`, `hardcoded-data`, `serde`, `std`, `unstable`, and `with_serde` 217s = help: consider adding `flame_it` as a feature in `Cargo.toml` 217s = note: see for more information about checking conditional configuration 217s 217s warning: method `text_range` is never used 217s --> /usr/share/cargo/registry/unicode-bidi-0.3.13/src/prepare.rs:170:19 217s | 217s 168 | impl IsolatingRunSequence { 217s | ------------------------- method in this implementation 217s 169 | /// Returns the full range of text represented by this isolating run sequence 217s 170 | pub(crate) fn text_range(&self) -> Range { 217s | ^^^^^^^^^^ 217s | 217s = note: `#[warn(dead_code)]` on by default 217s 217s warning: `unicode-bidi` (lib) generated 20 warnings 217s Compiling idna v0.4.0 217s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=idna CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/idna-0.4.0 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='IDNA (Internationalizing Domain Names in Applications) and Punycode.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=idna CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=0.4.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/idna-0.4.0 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name idna --edition=2018 /tmp/tmp.aBquXbdCqp/registry/idna-0.4.0/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=b654afddc8254d88 -C extra-filename=-b654afddc8254d88 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern unicode_bidi=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libunicode_bidi-8a52b2082878c4bc.rmeta --extern unicode_normalization=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libunicode_normalization-fd8a3b86dc36a9ec.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 218s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.aBquXbdCqp/target/debug/deps:/tmp/tmp.aBquXbdCqp/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/serde_json-ae76a8686019c692/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.aBquXbdCqp/target/debug/build/serde_json-7a2a187a62b173ab/build-script-build` 218s [serde_json 1.0.128] cargo:rerun-if-changed=build.rs 218s [serde_json 1.0.128] cargo:rustc-check-cfg=cfg(fast_arithmetic, values("32", "64")) 218s [serde_json 1.0.128] cargo:rustc-cfg=fast_arithmetic="64" 218s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' DEBUG=true HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.aBquXbdCqp/target/debug/deps:/tmp/tmp.aBquXbdCqp/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/thiserror-a91e9cefe7d8150f/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.aBquXbdCqp/target/debug/build/thiserror-47214d980683e2e8/build-script-build` 218s [thiserror 1.0.65] cargo:rerun-if-changed=build/probe.rs 218s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(error_generic_member_access) 218s [thiserror 1.0.65] cargo:rustc-check-cfg=cfg(thiserror_nightly_testing) 218s [thiserror 1.0.65] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP 218s Compiling form_urlencoded v1.2.1 218s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=form_urlencoded CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/form_urlencoded-1.2.1 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Parser and serializer for the application/x-www-form-urlencoded syntax, as used by HTML forms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=form_urlencoded CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=1.2.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/form_urlencoded-1.2.1 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name form_urlencoded --edition=2018 /tmp/tmp.aBquXbdCqp/registry/form_urlencoded-1.2.1/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "std"))' -C metadata=d7115eb124a711ff -C extra-filename=-d7115eb124a711ff --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern percent_encoding=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-4316a3666b4138a5.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 218s warning: ambiguous wide pointer comparison, the comparison includes metadata which may not be expected 218s --> /usr/share/cargo/registry/form_urlencoded-1.2.1/src/lib.rs:414:35 218s | 218s 414 | debug_assert!(raw_utf8 == &*bytes as *const [u8]); 218s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 218s | 218s = note: `#[warn(ambiguous_wide_pointer_comparisons)]` on by default 218s help: use `std::ptr::addr_eq` or untyped pointers to only compare their addresses 218s | 218s 414 | debug_assert!(std::ptr::addr_eq(raw_utf8, &*bytes as *const [u8])); 218s | ++++++++++++++++++ ~ + 218s help: use explicit `std::ptr::eq` method to compare metadata and addresses 218s | 218s 414 | debug_assert!(std::ptr::eq(raw_utf8, &*bytes as *const [u8])); 218s | +++++++++++++ ~ + 218s 219s warning: `form_urlencoded` (lib) generated 1 warning 219s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ABI='' CARGO_CFG_TARGET_ARCH=x86_64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=fxsr,sse,sse2 CARGO_CFG_TARGET_HAS_ATOMIC=16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2-Cstrip=none--cap-lintswarn-Clinker=x86_64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-flto=auto-Clink-arg=-ffat-lto-objects-Clink-arg=-Wl,-z,relro--remap-path-prefix/usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2--remap-path-prefix/tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry-Cforce-frame-pointers=yes' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_OPENSSL_PROBE=1 CARGO_FEATURE_OPENSSL_SYS=1 CARGO_FEATURE_SSL=1 CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' DEBUG=true DEP_CURL_INCLUDE=/usr/include/mit-krb5 DEP_OPENSSL_CONF=OPENSSL_NO_IDEA,OPENSSL_NO_SSL3_METHOD DEP_OPENSSL_INCLUDE=/usr/include DEP_OPENSSL_VERSION_NUMBER=30300010 HOST=x86_64-unknown-linux-gnu LD_LIBRARY_PATH='/tmp/tmp.aBquXbdCqp/target/debug/deps:/tmp/tmp.aBquXbdCqp/target/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' NUM_JOBS=2 OPT_LEVEL=0 OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/curl-5a98184b591816c0/out PROFILE=debug RUSTC=rustc RUSTDOC=rustdoc TARGET=x86_64-unknown-linux-gnu /tmp/tmp.aBquXbdCqp/target/debug/build/curl-9a6f68997082a442/build-script-build` 219s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl_sys CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/curl-sys-0.4.67 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Native bindings to the libcurl library' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl-sys CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.67+curl-8.3.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=67 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/curl-sys-0.4.67 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/curl-sys-f72ebde40d9bffc5/out rustc --crate-name curl_sys --edition=2018 /tmp/tmp.aBquXbdCqp/registry/curl-sys-0.4.67/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "libnghttp2-sys", "mesalink", "ntlm", "openssl-sys", "poll_7_68_0", "protocol-ftp", "spnego", "ssl", "static-curl", "static-ssl", "upkeep_7_62_0"))' -C metadata=d1c8c685bf910f4d -C extra-filename=-d1c8c685bf910f4d --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern libc=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --extern openssl_sys=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_sys-9d5d017366d644e7.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/x86_64-linux-gnu -l curl` 219s warning: unexpected `cfg` condition name: `link_libnghttp2` 219s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:5:7 219s | 219s 5 | #[cfg(link_libnghttp2)] 219s | ^^^^^^^^^^^^^^^ 219s | 219s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 219s = help: consider using a Cargo feature instead 219s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 219s [lints.rust] 219s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libnghttp2)'] } 219s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libnghttp2)");` to the top of the `build.rs` 219s = note: see for more information about checking conditional configuration 219s = note: `#[warn(unexpected_cfgs)]` on by default 219s 219s warning: unexpected `cfg` condition name: `link_libz` 219s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:7:7 219s | 219s 7 | #[cfg(link_libz)] 219s | ^^^^^^^^^ 219s | 219s = help: consider using a Cargo feature instead 219s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 219s [lints.rust] 219s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_libz)'] } 219s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_libz)");` to the top of the `build.rs` 219s = note: see for more information about checking conditional configuration 219s 219s warning: unexpected `cfg` condition name: `link_openssl` 219s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:9:7 219s | 219s 9 | #[cfg(link_openssl)] 219s | ^^^^^^^^^^^^ 219s | 219s = help: consider using a Cargo feature instead 219s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 219s [lints.rust] 219s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(link_openssl)'] } 219s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(link_openssl)");` to the top of the `build.rs` 219s = note: see for more information about checking conditional configuration 219s 219s warning: unexpected `cfg` condition value: `rustls` 219s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:11:7 219s | 219s 11 | #[cfg(feature = "rustls")] 219s | ^^^^^^^^^^^^^^^^^^ 219s | 219s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `libnghttp2-sys`, `mesalink`, `ntlm`, `openssl-sys`, `poll_7_68_0`, `protocol-ftp`, `spnego`, `ssl`, `static-curl`, `static-ssl`, and `upkeep_7_62_0` 219s = help: consider adding `rustls` as a feature in `Cargo.toml` 219s = note: see for more information about checking conditional configuration 219s 219s warning: unexpected `cfg` condition name: `libcurl_vendored` 219s --> /usr/share/cargo/registry/curl-sys-0.4.67/lib.rs:1172:10 219s | 219s 1172 | cfg!(libcurl_vendored) 219s | ^^^^^^^^^^^^^^^^ 219s | 219s = help: consider using a Cargo feature instead 219s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 219s [lints.rust] 219s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(libcurl_vendored)'] } 219s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(libcurl_vendored)");` to the top of the `build.rs` 219s = note: see for more information about checking conditional configuration 219s 219s warning: `curl-sys` (lib) generated 5 warnings 219s Compiling thiserror-impl v1.0.65 219s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror_impl CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/thiserror-impl-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Implementation detail of the `thiserror` crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror-impl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/thiserror-impl-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name thiserror_impl --edition=2021 /tmp/tmp.aBquXbdCqp/registry/thiserror-impl-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a76dfa7d38c43efe -C extra-filename=-a76dfa7d38c43efe --out-dir /tmp/tmp.aBquXbdCqp/target/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern proc_macro2=/tmp/tmp.aBquXbdCqp/target/debug/deps/libproc_macro2-200e1450c912bb26.rlib --extern quote=/tmp/tmp.aBquXbdCqp/target/debug/deps/libquote-53f0053d6d2d2b9d.rlib --extern syn=/tmp/tmp.aBquXbdCqp/target/debug/deps/libsyn-aa5088013bc7cff1.rlib --extern proc_macro --cap-lints warn` 221s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/serde-1.0.215 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.215 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=215 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/serde-1.0.215 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/serde-18cf29f3edd43d44/out rustc --crate-name serde --edition=2018 /tmp/tmp.aBquXbdCqp/registry/serde-1.0.215/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="serde_derive"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "default", "derive", "rc", "serde_derive", "std", "unstable"))' -C metadata=8422c4d5615ebe21 -C extra-filename=-8422c4d5615ebe21 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern serde_derive=/tmp/tmp.aBquXbdCqp/target/debug/deps/libserde_derive-80cd829dd580d0ef.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg no_core_error --check-cfg 'cfg(no_core_cstr)' --check-cfg 'cfg(no_core_error)' --check-cfg 'cfg(no_core_net)' --check-cfg 'cfg(no_core_num_saturating)' --check-cfg 'cfg(no_core_try_from)' --check-cfg 'cfg(no_diagnostic_namespace)' --check-cfg 'cfg(no_float_copysign)' --check-cfg 'cfg(no_num_nonzero_signed)' --check-cfg 'cfg(no_relaxed_trait_bounds)' --check-cfg 'cfg(no_serde_derive)' --check-cfg 'cfg(no_std_atomic)' --check-cfg 'cfg(no_std_atomic64)' --check-cfg 'cfg(no_systemtime_checked_add)' --check-cfg 'cfg(no_target_has_atomic)'` 221s Compiling socket2 v0.5.7 221s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/socket2-0.5.7 CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration 221s possible intended. 221s ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/socket2-0.5.7 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name socket2 --edition=2021 /tmp/tmp.aBquXbdCqp/registry/socket2-0.5.7/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("all"))' -C metadata=4bacf43e22ee9c8d -C extra-filename=-4bacf43e22ee9c8d --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern libc=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 222s Compiling itoa v1.0.9 222s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/itoa-1.0.9 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.9 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/itoa-1.0.9 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name itoa --edition=2018 /tmp/tmp.aBquXbdCqp/registry/itoa-1.0.9/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic"))' -C metadata=0a8939163e277747 -C extra-filename=-0a8939163e277747 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 222s Compiling openssl-probe v0.1.2 222s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=openssl_probe CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/openssl-probe-0.1.2 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Tool for helping to find SSL certificate locations on the system for OpenSSL 222s ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=openssl-probe CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/openssl-probe' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/openssl-probe-0.1.2 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name openssl_probe --edition=2015 /tmp/tmp.aBquXbdCqp/registry/openssl-probe-0.1.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a34209e6995dccc6 -C extra-filename=-a34209e6995dccc6 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 222s Compiling memchr v2.7.4 222s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/memchr-2.7.4 CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 222s 1, 2 or 3 byte search and single substring search. 222s ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.4 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/memchr-2.7.4 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name memchr --edition=2021 /tmp/tmp.aBquXbdCqp/registry/memchr-2.7.4/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="alloc"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "compiler_builtins", "core", "default", "libc", "logging", "rustc-dep-of-std", "std", "use_std"))' -C metadata=6b9896b2b73d692a -C extra-filename=-6b9896b2b73d692a --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 223s Compiling ryu v1.0.15 223s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=ryu CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/ryu-1.0.15 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast floating point to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR BSL-1.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ryu CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/ryu' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.15 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=15 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/ryu-1.0.15 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name ryu --edition=2018 /tmp/tmp.aBquXbdCqp/registry/ryu-1.0.15/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("no-panic", "small"))' -C metadata=2f56718e575353c1 -C extra-filename=-2f56718e575353c1 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 223s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=curl CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/curl-0.4.44 CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Rust bindings to libcurl for making HTTP requests' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/curl-rust' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=curl CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/curl-rust' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.44 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=44 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/curl-0.4.44 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/curl-5a98184b591816c0/out rustc --crate-name curl --edition=2018 /tmp/tmp.aBquXbdCqp/registry/curl-0.4.44/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="openssl-probe"' --cfg 'feature="openssl-sys"' --cfg 'feature="ssl"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "force-system-lib-on-osx", "http2", "openssl-probe", "openssl-sys", "ssl", "static-curl", "static-ssl"))' -C metadata=70aeeabef06ae3b3 -C extra-filename=-70aeeabef06ae3b3 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern curl_sys=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libcurl_sys-d1c8c685bf910f4d.rmeta --extern libc=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/liblibc-ae5b245620e41597.rmeta --extern openssl_probe=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_probe-a34209e6995dccc6.rmeta --extern openssl_sys=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libopenssl_sys-9d5d017366d644e7.rmeta --extern socket2=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libsocket2-4bacf43e22ee9c8d.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/x86_64-linux-gnu` 223s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1411:11 223s | 223s 1411 | #[cfg(feature = "upkeep_7_62_0")] 223s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 223s | 223s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 223s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 223s = note: see for more information about checking conditional configuration 223s = note: `#[warn(unexpected_cfgs)]` on by default 223s 223s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handle.rs:1665:11 223s | 223s 1665 | #[cfg(feature = "upkeep_7_62_0")] 223s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 223s | 223s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 223s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition name: `need_openssl_probe` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:674:11 223s | 223s 674 | #[cfg(need_openssl_probe)] 223s | ^^^^^^^^^^^^^^^^^^ 223s | 223s = help: expected names are: `clippy`, `debug_assertions`, `doc`, `docsrs`, `doctest`, `feature`, `miri`, `overflow_checks`, `panic`, `proc_macro`, `relocation_model`, `rustfmt`, `sanitize`, `sanitizer_cfi_generalize_pointers`, `sanitizer_cfi_normalize_integers`, `target_abi`, `target_arch`, `target_endian`, `target_env`, `target_family`, `target_feature`, `target_has_atomic`, `target_has_atomic_equal_alignment`, `target_has_atomic_load_store`, `target_os`, `target_pointer_width`, `target_thread_local`, `target_vendor`, `test`, `ub_checks`, `unix`, and `windows` 223s = help: consider using a Cargo feature instead 223s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 223s [lints.rust] 223s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 223s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition name: `need_openssl_probe` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:696:15 223s | 223s 696 | #[cfg(not(need_openssl_probe))] 223s | ^^^^^^^^^^^^^^^^^^ 223s | 223s = help: consider using a Cargo feature instead 223s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 223s [lints.rust] 223s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_probe)'] } 223s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_probe)");` to the top of the `build.rs` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition value: `upkeep_7_62_0` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:3176:11 223s | 223s 3176 | #[cfg(feature = "upkeep_7_62_0")] 223s | ^^^^^^^^^^^^^^^^^^^^^^^^^ 223s | 223s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 223s = help: consider adding `upkeep_7_62_0` as a feature in `Cargo.toml` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition value: `poll_7_68_0` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:114:7 223s | 223s 114 | #[cfg(feature = "poll_7_68_0")] 223s | ^^^^^^^^^^^^^^^^^^^^^^^ 223s | 223s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 223s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition value: `poll_7_68_0` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:120:7 223s | 223s 120 | #[cfg(feature = "poll_7_68_0")] 223s | ^^^^^^^^^^^^^^^^^^^^^^^ 223s | 223s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 223s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition value: `poll_7_68_0` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:123:7 223s | 223s 123 | #[cfg(feature = "poll_7_68_0")] 223s | ^^^^^^^^^^^^^^^^^^^^^^^ 223s | 223s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 223s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition value: `poll_7_68_0` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:818:7 223s | 223s 818 | #[cfg(feature = "poll_7_68_0")] 223s | ^^^^^^^^^^^^^^^^^^^^^^^ 223s | 223s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 223s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition value: `poll_7_68_0` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:662:11 223s | 223s 662 | #[cfg(feature = "poll_7_68_0")] 223s | ^^^^^^^^^^^^^^^^^^^^^^^ 223s | 223s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 223s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition value: `poll_7_68_0` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/multi.rs:680:11 223s | 223s 680 | #[cfg(feature = "poll_7_68_0")] 223s | ^^^^^^^^^^^^^^^^^^^^^^^ 223s | 223s = note: expected values for `feature` are: `default`, `force-system-lib-on-osx`, `http2`, `openssl-probe`, `openssl-sys`, `ssl`, `static-curl`, and `static-ssl` 223s = help: consider adding `poll_7_68_0` as a feature in `Cargo.toml` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition name: `need_openssl_init` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:97:15 223s | 223s 97 | #[cfg(need_openssl_init)] 223s | ^^^^^^^^^^^^^^^^^ 223s | 223s = help: consider using a Cargo feature instead 223s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 223s [lints.rust] 223s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 223s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 223s = note: see for more information about checking conditional configuration 223s 223s warning: unexpected `cfg` condition name: `need_openssl_init` 223s --> /usr/share/cargo/registry/curl-0.4.44/src/lib.rs:99:15 223s | 223s 99 | #[cfg(need_openssl_init)] 223s | ^^^^^^^^^^^^^^^^^ 223s | 223s = help: consider using a Cargo feature instead 223s = help: or consider adding in `Cargo.toml` the `check-cfg` lint config for the lint: 223s [lints.rust] 223s unexpected_cfgs = { level = "warn", check-cfg = ['cfg(need_openssl_init)'] } 223s = help: or consider adding `println!("cargo::rustc-check-cfg=cfg(need_openssl_init)");` to the top of the `build.rs` 223s = note: see for more information about checking conditional configuration 223s 223s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 223s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:114:9 223s | 223s 114 | drop(data); 223s | ^^^^^----^ 223s | | 223s | argument has type `&mut [u8]` 223s | 223s = note: `#[warn(dropping_references)]` on by default 223s help: use `let _ = ...` to ignore the expression or result 223s | 223s 114 - drop(data); 223s 114 + let _ = data; 223s | 223s 223s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 223s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:138:9 223s | 223s 138 | drop(whence); 223s | ^^^^^------^ 223s | | 223s | argument has type `SeekFrom` 223s | 223s = note: `#[warn(dropping_copy_types)]` on by default 223s help: use `let _ = ...` to ignore the expression or result 223s | 223s 138 - drop(whence); 223s 138 + let _ = whence; 223s | 223s 223s warning: calls to `std::mem::drop` with a reference instead of an owned value does nothing 223s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:188:9 223s | 223s 188 | drop(data); 223s | ^^^^^----^ 223s | | 223s | argument has type `&[u8]` 223s | 223s help: use `let _ = ...` to ignore the expression or result 223s | 223s 188 - drop(data); 223s 188 + let _ = data; 223s | 223s 223s warning: calls to `std::mem::drop` with a value that implements `Copy` does nothing 223s --> /usr/share/cargo/registry/curl-0.4.44/src/easy/handler.rs:224:9 223s | 223s 224 | drop((dltotal, dlnow, ultotal, ulnow)); 223s | ^^^^^--------------------------------^ 223s | | 223s | argument has type `(f64, f64, f64, f64)` 223s | 223s help: use `let _ = ...` to ignore the expression or result 223s | 223s 224 - drop((dltotal, dlnow, ultotal, ulnow)); 223s 224 + let _ = (dltotal, dlnow, ultotal, ulnow); 223s | 223s 224s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=serde_json CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/serde_json-1.0.128 CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A JSON serialization file format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde_json CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/json' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.128 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=128 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/serde_json-1.0.128 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/serde_json-ae76a8686019c692/out rustc --crate-name serde_json --edition=2021 /tmp/tmp.aBquXbdCqp/registry/serde_json-1.0.128/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --cfg 'feature="std"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("alloc", "arbitrary_precision", "default", "float_roundtrip", "indexmap", "preserve_order", "raw_value", "std", "unbounded_depth"))' -C metadata=b648e219596bad8c -C extra-filename=-b648e219596bad8c --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern itoa=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libitoa-0a8939163e277747.rmeta --extern memchr=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libmemchr-6b9896b2b73d692a.rmeta --extern ryu=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libryu-2f56718e575353c1.rmeta --extern serde=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libserde-8422c4d5615ebe21.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --cfg 'fast_arithmetic="64"' --check-cfg 'cfg(fast_arithmetic, values("32", "64"))'` 224s warning: `curl` (lib) generated 17 warnings 224s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=thiserror CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/thiserror-1.0.65 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='derive(Error)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=thiserror CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/thiserror' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.65 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=65 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/thiserror-1.0.65 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps OUT_DIR=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/build/thiserror-a91e9cefe7d8150f/out rustc --crate-name thiserror --edition=2021 /tmp/tmp.aBquXbdCqp/registry/thiserror-1.0.65/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=0330562366af521d -C extra-filename=-0330562366af521d --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern thiserror_impl=/tmp/tmp.aBquXbdCqp/target/debug/deps/libthiserror_impl-a76dfa7d38c43efe.so --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes --check-cfg 'cfg(error_generic_member_access)' --check-cfg 'cfg(thiserror_nightly_testing)'` 224s Compiling url v2.5.2 224s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=url CARGO_MANIFEST_DIR=/tmp/tmp.aBquXbdCqp/registry/url-2.5.2 CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='URL library for Rust, based on the WHATWG URL Standard' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=url CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.5.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_RUSTC_CURRENT_DIR=/tmp/tmp.aBquXbdCqp/registry/url-2.5.2 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name url --edition=2018 /tmp/tmp.aBquXbdCqp/registry/url-2.5.2/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debuginfo=2 --cfg 'feature="default"' --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values("default", "expose_internals", "serde"))' -C metadata=234a3cdd38a98221 -C extra-filename=-234a3cdd38a98221 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern form_urlencoded=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libform_urlencoded-d7115eb124a711ff.rmeta --extern idna=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libidna-b654afddc8254d88.rmeta --extern percent_encoding=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-4316a3666b4138a5.rmeta --cap-lints warn -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes` 224s warning: unexpected `cfg` condition value: `debugger_visualizer` 224s --> /usr/share/cargo/registry/url-2.5.2/src/lib.rs:139:5 224s | 224s 139 | feature = "debugger_visualizer", 224s | ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ 224s | 224s = note: expected values for `feature` are: `default`, `expose_internals`, and `serde` 224s = help: consider adding `debugger_visualizer` as a feature in `Cargo.toml` 224s = note: see for more information about checking conditional configuration 224s = note: `#[warn(unexpected_cfgs)]` on by default 224s 225s warning: `url` (lib) generated 1 warning 226s Compiling crates-io v0.39.2 (/usr/share/cargo/registry/crates-io-0.39.2) 226s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_CRATE_NAME=crates_io CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 226s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 CARGO_RUSTC_CURRENT_DIR=/usr/share/cargo/registry/crates-io-0.39.2 LD_LIBRARY_PATH=/tmp/tmp.aBquXbdCqp/target/debug/deps rustc --crate-name crates_io --edition=2021 lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --emit=dep-info,link -C embed-bitcode=no -C debuginfo=2 '--allow=clippy::all' '--warn=clippy::self_named_module_files' --warn=rust_2018_idioms '--allow=rustdoc::private_intra_doc_links' '--warn=clippy::print_stdout' '--warn=clippy::print_stderr' '--warn=clippy::disallowed_methods' '--warn=clippy::dbg_macro' --test --check-cfg 'cfg(docsrs)' --check-cfg 'cfg(feature, values())' -C metadata=a946248858d8a220 -C extra-filename=-a946248858d8a220 --out-dir /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps --target x86_64-unknown-linux-gnu -C incremental=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/incremental -L dependency=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps -L dependency=/tmp/tmp.aBquXbdCqp/target/debug/deps --extern curl=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libcurl-70aeeabef06ae3b3.rlib --extern percent_encoding=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libpercent_encoding-4316a3666b4138a5.rlib --extern serde=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libserde-8422c4d5615ebe21.rlib --extern serde_json=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libserde_json-b648e219596bad8c.rlib --extern thiserror=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/libthiserror-0330562366af521d.rlib --extern url=/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/liburl-234a3cdd38a98221.rlib -C debuginfo=2 -C strip=none --cap-lints warn -C linker=x86_64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-flto=auto -C link-arg=-ffat-lto-objects -C link-arg=-Wl,-z,relro --remap-path-prefix /usr/share/cargo/registry/crates-io-0.39.2=/usr/share/cargo/registry/crates-io-0.39.2 --remap-path-prefix /tmp/tmp.aBquXbdCqp/registry=/usr/share/cargo/registry -Cforce-frame-pointers=yes -L native=/usr/lib/x86_64-linux-gnu` 226s Finished `test` profile [unoptimized + debuginfo] target(s) in 19.42s 226s Running `CARGO=/usr/lib/rust-1.80/bin/cargo CARGO_MANIFEST_DIR=/usr/share/cargo/registry/crates-io-0.39.2 CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Helpers for interacting with crates.io 226s ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crates-io CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.73 CARGO_PKG_VERSION=0.39.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=39 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps:/tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug:/usr/lib/rust-1.80/lib/rustlib/x86_64-unknown-linux-gnu/lib' /tmp/tmp.aBquXbdCqp/target/x86_64-unknown-linux-gnu/debug/deps/crates_io-a946248858d8a220` 226s 226s running 0 tests 226s 226s test result: ok. 0 passed; 0 failed; 0 ignored; 0 measured; 0 filtered out; finished in 0.00s 226s 227s autopkgtest [14:14:46]: test librust-crates-io-dev:: -----------------------] 228s librust-crates-io-dev: PASS 228s autopkgtest [14:14:47]: test librust-crates-io-dev:: - - - - - - - - - - results - - - - - - - - - - 228s autopkgtest [14:14:47]: @@@@@@@@@@@@@@@@@@@@ summary 228s rust-crates-io:@ PASS 228s librust-crates-io-dev:default PASS 228s librust-crates-io-dev: PASS 240s nova [W] Skipping flock for amd64 240s Creating nova instance adt-plucky-amd64-rust-crates-io-20241125-141059-juju-7f2275-prod-proposed-migration-environment-20-6dc34874-2224-457f-a319-de07d71afb1f from image adt/ubuntu-plucky-amd64-server-20241119.img (UUID 2e5306de-7efa-448c-bc27-5518979e66f0)...